Trojan

MSIL/TrojanDropper.Agent.ADV information

Malware Removal

The MSIL/TrojanDropper.Agent.ADV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDropper.Agent.ADV virus can do?

  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/TrojanDropper.Agent.ADV?


File Info:

name: 738F4B90A9B638E491BC.mlw
path: /opt/CAPEv2/storage/binaries/57b98b6f93fa76535f3b2f063c843edf9c93c4692ff7be345602dd653e09626b
crc32: D7C9E718
md5: 738f4b90a9b638e491bcec861143984c
sha1: 06a1be8639eb10fbffb7c1000a59e5f806009d7a
sha256: 57b98b6f93fa76535f3b2f063c843edf9c93c4692ff7be345602dd653e09626b
sha512: 5a6ee634f2b9e6c0f88a04911f70253dd8edfb9ed46c4603d0ed514bb5c38261ec1fd9414dc0c7a3ee8b5393b04c20b4c7ae44840dbc5b42567d832a32ed1152
ssdeep: 12288:bCVLS5CMcbcaNJnqnAkdYmllShIVrBTIpSgU8ZfeD:bMLjMcbcaNVqldYWwirplz8Z+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14BD4E0687396865EC1A6277967B1F77492A4CFCA0F6246481EC6B7C4F873AC0094F39C
sha3_384: c1d72235ae573c99c2b64ff44474aa00ea80230cfa019c0baecd8b9f8964eb4c7b9cd5961525f208bf01bf017bb31520
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-11-15 20:28:51

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Stub.exe
LegalCopyright:
OriginalFilename: Stub.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/TrojanDropper.Agent.ADV also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Krypt.!cdmip!.2
ClamAVWin.Packed.Hpbladabi-6860330-0
FireEyeGeneric.mg.738f4b90a9b638e4
ALYacGen:Heur.MSIL.Krypt.!cdmip!.2
MalwarebytesTrojan.MalPack
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.0a9b63
BitDefenderThetaGen:NN.ZemsilF.34698.Mm0@aiNfRoc
CyrenW32/Agent.AQM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.ADV
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Heur.MSIL.Krypt.!cdmip!.2
AvastWin32:Trojan-gen
Ad-AwareGen:Heur.MSIL.Krypt.!cdmip!.2
EmsisoftGen:Heur.MSIL.Krypt.!cdmip!.2 (B)
VIPREGen:Heur.MSIL.Krypt.!cdmip!.2
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan.MSIL.Zapchast
GDataGen:Heur.MSIL.Krypt.!cdmip!.2
AviraTR/Dropper.Gen
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
McAfeeArtemis!738F4B90A9B6
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:MMSJyBOrOg+2+QjH+DDOBA)
YandexTrojan.DR.Agent!E1JUGsArT0I
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/TrojanDropper.Agent.ADV?

MSIL/TrojanDropper.Agent.ADV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment