Trojan

MSIL/TrojanDropper.Agent.AST removal guide

Malware Removal

The MSIL/TrojanDropper.Agent.AST is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDropper.Agent.AST virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/TrojanDropper.Agent.AST?


File Info:

name: ABE0DAF610C0016B1C57.mlw
path: /opt/CAPEv2/storage/binaries/baad66cff072dc805e3b95b9c104565ee5e484b13f7a03adff3f724ed7aad65b
crc32: F6F5D0EA
md5: abe0daf610c0016b1c57fc70f9591246
sha1: 032d8f77516a31273f2db51300dae0b4ba6acf42
sha256: baad66cff072dc805e3b95b9c104565ee5e484b13f7a03adff3f724ed7aad65b
sha512: b771fa1467ce907b593f2d0f84333f798038ffdaab4de24c76c4ea8440569cde05a3a47f7bb6575d10bf644a3c4454d3e84706deecdc767d21809d20624905b1
ssdeep: 3072:wTqwTaOaiRQMVUeIE2ILI2ytVCk8gEC5APfDFgjruF/n6jDxu9/:wJTVagQMVUeIE2IyCkzADFAruMjDU9
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T183145C02AA48FFBBE6A951F0C8953515A3E3BC550B53DAC7E647382C9C313D76821F49
sha3_384: 690a1316105dc14d221f58d2c7ad21c7d566a4382b91263c7f726b4076b63e76f18ec4d2476f59da4cb4bdef056a1d0d
ep_bytes: ff250020400000000000000000000000
timestamp: 2012-06-16 05:02:54

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: N.exe
LegalCopyright:
OriginalFilename: N.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/TrojanDropper.Agent.AST also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.kYXF
Elasticmalicious (high confidence)
FireEyeGeneric.mg.abe0daf610c0016b
CAT-QuickHealTrojan.Generic.TRFH1013
SkyhighBehavesLike.Win32.Generic.cm
McAfeeGenericRXNG-XC!ABE0DAF610C0
Cylanceunsafe
ZillyaDropper.Agent.Win32.107986
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0011d83e1 )
AlibabaTrojanDropper:MSIL/Habbo.fec44a34
K7GWTrojan ( 0011d83e1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.AST
APEXMalicious
ClamAVWin.Trojan.Agent-398870
KasperskyTrojan-Dropper.MSIL.Agent.ajv
BitDefenderGen:Variant.MSILKrypt.11
NANO-AntivirusTrojan.Win32.Zapchast.dcmmdd
MicroWorld-eScanGen:Variant.MSILKrypt.11
AvastWin32:Bifrose-FGR [Trj]
TencentMsil.Trojan-Dropper.Agent.Nsmw
EmsisoftGen:Variant.MSILKrypt.11 (B)
F-SecureTrojan.TR/Rogue.kdv.65410.1
DrWebTrojan.PWS.Siggen.27583
VIPREGen:Variant.MSILKrypt.11
TrendMicroTrojan.Win32.HABBO.SM
Trapminemalicious.high.ml.score
SophosTroj/MSIL-JON
IkarusVirus.Win32.Prorat
GDataGen:Variant.MSILKrypt.11
JiangminTrojanDropper.MSIL.cmg
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Rogue.kdv.65410.1
KingsoftWin32.Troj.Undef.a
XcitiumTrojWare.MSIL.TrojanDropper.Agent.~Ajv@1zen4r
ArcabitTrojan.MSILKrypt.11
ZoneAlarmTrojan-Dropper.MSIL.Agent.ajv
MicrosoftTrojanDropper:MSIL/Habbo.A
VaristW32/MSIL-Habbo.A!Generic
AhnLab-V3Trojan/Win32.Generic.C4144146
ALYacGen:Variant.MSILKrypt.11
MAXmalware (ai score=100)
MalwarebytesBackdoor.IRCBot.OLGen
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.Win32.HABBO.SM
RisingMalware.Obfus/MSIL@AI.80 (RDM.MSIL2:M/hlGCVrr6i53emHItnGJQ)
YandexTrojan.DR.Agent!o+yIlei0KRQ
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Agent.ajv
FortinetMSIL/Dropper.JV!tr
BitDefenderThetaGen:NN.ZemsilF.36744.mm0@aGi0!rf
AVGWin32:Bifrose-FGR [Trj]
DeepInstinctMALICIOUS

How to remove MSIL/TrojanDropper.Agent.AST?

MSIL/TrojanDropper.Agent.AST removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment