Trojan

MSIL/TrojanDropper.Agent.ETC (file analysis)

Malware Removal

The MSIL/TrojanDropper.Agent.ETC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDropper.Agent.ETC virus can do?

  • Network activity detected but not expressed in API logs

How to determine MSIL/TrojanDropper.Agent.ETC?


File Info:

crc32: 5E6B928F
md5: a589246357623d10e24060044ba2b00c
name: A589246357623D10E24060044BA2B00C.mlw
sha1: 26f32200a92ff4427eacf4cced70ceeafe919f59
sha256: 02ee198e66e85fd67d5a48a21d93766d9e8a77b3e9cf92824d03cd7c5a4dc1f9
sha512: c2c44b020c1be78632239d7a32fdcab6be0a1c4b8e9377cd752a5fed3e26d25869036a9293574e1562e1252905db5181914235341616d0e97384cee36fe540cf
ssdeep: 1536:ezeZa04xumTuPKT3t2ZZ47uHcHcTmiQnBKz+gvjyBcJAx16MZvMCqKZOPGsAZQK:HZa0SZC2cJSZOZcH
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2016
Assembly Version: 1.0.0.0
InternalName: WindowsApplication1.exe
FileVersion: 1.0.0.0
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
FileDescription: WindowsApplication1
OriginalFilename: WindowsApplication1.exe

MSIL/TrojanDropper.Agent.ETC also known as:

K7AntiVirusTrojan ( 0055e39a1 )
LionicTrojan.MSIL.Zapchast.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0055e39a1 )
Cybereasonmalicious.0a92ff
CyrenW32/MSIL_Troj.DL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.ETC
APEXMalicious
AvastFileRepMalware
KasperskyTrojan.MSIL.Zapchast.aeiec
NANO-AntivirusTrojan.Win32.Zapchast.eavppe
TencentMsil.Trojan.Zapchast.Lmkn
SophosMal/Generic-R + Troj/MSIL-ILJ
ComodoMalware@#3jwcbipq7xg8d
BitDefenderThetaGen:NN.ZemsilF.34266.fm0@auQp!mg
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.a589246357623d10
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.aorx
AviraHEUR/AGEN.1104400
MicrosoftTrojan:Win32/Dynamer!ac
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AhnLab-V3Trojan/Win32.Bladabindi.C1469074
McAfeeArtemis!A58924635762
VBA32Trojan.MSIL.Zapchast
PandaTrj/GdSda.A
YandexTrojan.Zapchast!jKAFxamns6U
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zapchast.AEIEC!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove MSIL/TrojanDropper.Agent.ETC?

MSIL/TrojanDropper.Agent.ETC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment