Trojan

About “MSIL/TrojanDropper.Agent.EMC” infection

Malware Removal

The MSIL/TrojanDropper.Agent.EMC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDropper.Agent.EMC virus can do?

  • Authenticode signature is invalid

How to determine MSIL/TrojanDropper.Agent.EMC?


File Info:

name: 9F3BC9CB611800A15B0C.mlw
path: /opt/CAPEv2/storage/binaries/5a28601d1e1f1595b863ef67bfe9c2e099cbe39ee9fff1cefc06d3f75904204d
crc32: 1B393BE9
md5: 9f3bc9cb611800a15b0cea83050d9818
sha1: 1033d7ea20ff746af21805bb307f76c87f6f6f5c
sha256: 5a28601d1e1f1595b863ef67bfe9c2e099cbe39ee9fff1cefc06d3f75904204d
sha512: 9030d5e2b1325648a5f996509c179036129ac3c55db9d9b32fcbf1e5ef6692ea3efd1b5a9de81ca1fe841d68e75612bb651e65c7954aaf9e0aa6ba18bd1956e5
ssdeep: 24576:cFVqc3E6Ho0QPn2cGO8EkPGqjpfBB4SzeHhJ1:cFVf3E6Ho0QPn2cGOzkRrBn+hJ1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14A352A14F3F40655D1FB767DADF20215DA3A75019B378B4F326E432A0BA26824D0BF6A
sha3_384: 6601c8f3a763129237d8a0084789cb873aea215e9bc80e26aa1153a5b8fdffd33637cb62beeef8ebbeddf7f3a7e6cfd6
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-09-29 22:09:12

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Youtube-Viewers
FileVersion: 1.0.0.0
InternalName: good.exe
LegalCopyright:
OriginalFilename: good.exe
ProductName: Youtube-Viewers
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/TrojanDropper.Agent.EMC also known as:

LionicTrojan.Win32.Generic.4!c
DrWebTrojan.PackedNET.198
ClamAVWin.Malware.Coins-9908882-0
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDropper.Agent.Win32.436680
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055d2821 )
AlibabaTrojanPSW:MSIL/Coins.f56815fd
K7GWTrojan ( 0055d2821 )
BitDefenderThetaGen:NN.ZemsilCO.36662.cn0@a0zWDfc
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.EMC
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan-PSW.MSIL.Coins.gen
NANO-AntivirusTrojan.Win32.Coins.hyjpes
AvastWin32:Trojan-gen
TencentMsil.Trojan-QQPass.QQRob.Fajl
F-SecureTrojan.TR/Dropper.MSIL.Gen
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.9f3bc9cb611800a1
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan[PSW]/MSIL.Coins
XcitiumMalware@#1dp4x8euys5o3
ZoneAlarmHEUR:Trojan-PSW.MSIL.Coins.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/GdSda.A
RisingStealer.Coins!8.133E9 (CLOUD)
IkarusTrojan-Dropper.MSIL.Agent
MaxSecureTrojan.Malware.73700917.susgen
FortinetMSIL/CoinMiner.DMA!tr.dldr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/TrojanDropper.Agent.EMC?

MSIL/TrojanDropper.Agent.EMC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment