Trojan

MSIL/TrojanDownloader.Agent_AGen.CA removal guide

Malware Removal

The MSIL/TrojanDownloader.Agent_AGen.CA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent_AGen.CA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/TrojanDownloader.Agent_AGen.CA?


File Info:

name: 97D29B7FBF8A6E9CE113.mlw
path: /opt/CAPEv2/storage/binaries/ef77befe34f1bab162158396193ec2963210cf835cfeb93585634745d263567e
crc32: 48C59286
md5: 97d29b7fbf8a6e9ce1130256ef5aaed4
sha1: d1514614b26acc0b9cbdf4f7776bd98a867ad2a5
sha256: ef77befe34f1bab162158396193ec2963210cf835cfeb93585634745d263567e
sha512: c4f3543a7b12bdd323672a7afed0b655a4b0f3ac1e897f3a50e638d0be6130e8816884163c9d53e1a717c759ea3609be8ebcadab040e4f55bf774b8dc974112c
ssdeep: 768:5q+dHmhFg+tnTtHJ90MmdNf9iZLVhYcV63izhTh55Yi79M:HGhi+HrkgZLVL63izv77u
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15FC3BE4C6290E801DD29CD71B805C6F06A6E6C1E2E9142BE2BBB7E3D3A63713971D177
sha3_384: e9fd52928c9f0308c2ed6368f1c73d53e8da6ef5a4355e87c931dd3cc030a9b0aa42d55961cd17bdeccaf64118f7c0c6
ep_bytes: ff250020400000000000000000000000
timestamp: 2085-08-27 04:39:52

Version Info:

Translation: 0x0000 0x04b0
Comments: Mary Messenger
CompanyName: Mary Messenger
FileDescription: loader
FileVersion: 3.2.7.8
InternalName: loader.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: loader.exe
ProductName: loader
ProductVersion: 3.2.7.8
Assembly Version: 3.2.7.8

MSIL/TrojanDownloader.Agent_AGen.CA also known as:

LionicTrojan.MSIL.Injuke.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.5022
ALYacIL:Trojan.MSILZilla.5022
CylanceUnsafe
K7AntiVirusTrojan ( 005690671 )
AlibabaTrojan:MSIL/Injuke.d73fa0f5
K7GWTrojan ( 005690671 )
SymantecMSIL.Downloader!gen7
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent_AGen.CA
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Injuke.gen
BitDefenderIL:Trojan.MSILZilla.5022
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan.Injuke.Hwco
Ad-AwareIL:Trojan.MSILZilla.5022
EmsisoftIL:Trojan.MSILZilla.5022 (B)
TrendMicroTROJ_GEN.R002C0WL421
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.97d29b7fbf8a6e9c
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.5022
AviraHEUR/AGEN.1145214
MAXmalware (ai score=80)
GridinsoftRansom.Win32.Wacatac.sa
ArcabitIL:Trojan.MSILZilla.D139E
MicrosoftTrojan:Win32/Tiggre!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MSILZilla.C4756641
McAfeeArtemis!97D29B7FBF8A
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Downloader.MSIL
TrendMicro-HouseCallTROJ_GEN.R002C0WL421
IkarusTrojan-Downloader.MSIL.Agent
eGambitPE.Heur.InvalidSig
FortinetMSIL/Agent.JFP!tr.dldr
BitDefenderThetaGen:NN.ZemsilF.34062.hm2@aWYAwnk
AVGWin32:TrojanX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/TrojanDownloader.Agent_AGen.CA?

MSIL/TrojanDownloader.Agent_AGen.CA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment