Trojan

MSIL/TrojanDropper.Agent.DZM removal instruction

Malware Removal

The MSIL/TrojanDropper.Agent.DZM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDropper.Agent.DZM virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/TrojanDropper.Agent.DZM?


File Info:

name: 096C330619864F4093FD.mlw
path: /opt/CAPEv2/storage/binaries/9a9874a2b0a13a659c73d61b7c123b27f2115a33813c7c81aced7cbd50af86b7
crc32: 0182FF9C
md5: 096c330619864f4093fd63f9ae6ae430
sha1: b29fb7f69e3536b8e8516a4c99ecba8d59246965
sha256: 9a9874a2b0a13a659c73d61b7c123b27f2115a33813c7c81aced7cbd50af86b7
sha512: cd9fe90db2821a030664099f798748515fda15fb9359f3f0e117636edf1fd8db17e037c5edd6f0b202e5aeb974c89db3f1affe93a98cc5ea3d565b618ec1c078
ssdeep: 96:wfQEF6hL3jedfK4WSNWsKoKL6GzzEcsQL0a:wIfhneElFFL6MEcs6
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T142D1B702A3E88556D5FF0FB504B7424157B3F51B4F32C38F19C4525CEDA2A524A22B66
sha3_384: fb76529927832255356e7cca9a2c4d369f514aea549efafc4e230039ac138a9e20e2f864219e5a50f4ffe74be051ec86
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-10-08 00:13:50

Version Info:

Translation: 0x007f 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 0.0.0.0
InternalName: desktop.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: desktop.exe
ProductName:
ProductVersion:

MSIL/TrojanDropper.Agent.DZM also known as:

LionicTrojan.Win32.Ursu.4!c
MicroWorld-eScanGen:Variant.Ursu.925651
ALYacGen:Variant.Ursu.925651
CylanceUnsafe
VIPREGen:Variant.Ursu.925651
SangforTrojan.Msil.Ursu.Vnfw
K7AntiVirusTrojan ( 0054d0271 )
AlibabaTrojan:MSIL/Generic.b0658bb3
K7GWTrojan ( 0054d0271 )
Cybereasonmalicious.619864
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.DZM
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyTrojan.Win32.Agent.xarcgr
BitDefenderGen:Variant.Ursu.925651
AvastWin32:Trojan-gen
TencentWin32.Trojan.Agent.Pnkl
Ad-AwareGen:Variant.Ursu.925651
EmsisoftGen:Variant.Ursu.925651 (B)
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.096c330619864f40
SophosGeneric PUA LC (PUA)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Ursu.925651
AviraHEUR/AGEN.1235071
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.2AA
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
McAfeeRDN/Generic Dropper
TrendMicro-HouseCallTROJ_GEN.R002H0CJ822
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:YzUTbS/xV7FQajxirEmoQA)
IkarusTrojan-Dropper.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DZM!tr
BitDefenderThetaGen:NN.ZemsilF.34698.am0@aatpcW
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove MSIL/TrojanDropper.Agent.DZM?

MSIL/TrojanDropper.Agent.DZM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment