Trojan

MSIL/TrojanDropper.Agent.EVL removal

Malware Removal

The MSIL/TrojanDropper.Agent.EVL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDropper.Agent.EVL virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/TrojanDropper.Agent.EVL?


File Info:

crc32: 410BB5DB
md5: 4921248519ec4f1df0df4f962cf62c0e
name: 4921248519EC4F1DF0DF4F962CF62C0E.mlw
sha1: 8fd415729ab2ba434195c8985717b60914b270c8
sha256: 290203682933bc641f5a7a75e75efc475476c028031bdbd77dcd15a2daea536d
sha512: 7f7d494d5a8b44b94960fe9572092df2229d02d91496b04b7bca1f1073dd606a1bb68073151cd3c2a6def6fc3bf955b637218f6a47f7a07133e460430159a5f7
ssdeep: 1536:oCrvtvoUQHsIMqck7G0zRIytFfkhHUz2EPeUYs9a3SL:oa5QMIMqLi0tZtNk1Uz2EPeUYg
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: xe23xe2bxe31xe2a.exe
FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: xe23xe2bxe31xe2a.exe

MSIL/TrojanDropper.Agent.EVL also known as:

Elasticmalicious (high confidence)
DrWebTrojan.MulDropNET.12
CynetMalicious (score: 100)
McAfeePWS-FCUQ!4921248519EC
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
Cybereasonmalicious.519ec4
CyrenW32/MSIL_Kryptik.CQL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.EVL
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGen:Variant.Razy.681126
MicroWorld-eScanGen:Variant.Razy.681126
Ad-AwareGen:Variant.Razy.681126
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34738.gm0@a4!CC8i
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.4921248519ec4f1d
EmsisoftGen:Variant.Razy.681126 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1134219
eGambitUnsafe.AI_Score_86%
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojanDropper:MSIL/Ursnif.GE!MTB
GDataGen:Variant.Razy.681126
AhnLab-V3Malware/Win32.RL_Generic.C4044716
MAXmalware (ai score=82)
MalwarebytesTrojan.PCrypt.MSIL.Generic
PandaTrj/GdSda.A
IkarusTrojan-Dropper.MSIL.Agent
FortinetMSIL/Agent.EUX!tr
AVGWin32:RATX-gen [Trj]

How to remove MSIL/TrojanDropper.Agent.EVL?

MSIL/TrojanDropper.Agent.EVL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment