Trojan

MSIL/TrojanDropper.Agent.FHZ malicious file

Malware Removal

The MSIL/TrojanDropper.Agent.FHZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDropper.Agent.FHZ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine MSIL/TrojanDropper.Agent.FHZ?


File Info:

name: 78DF6B83C6795CCA04CF.mlw
path: /opt/CAPEv2/storage/binaries/4cabef54dcf77de852362846047e3e368996bf54ce87034764ada03c3b3fc7c7
crc32: 8296DAFC
md5: 78df6b83c6795cca04cf667442f07af9
sha1: d3c8674a3b97821ea1e42f9c7947e01afb25f0aa
sha256: 4cabef54dcf77de852362846047e3e368996bf54ce87034764ada03c3b3fc7c7
sha512: 17938d3936bde99acc83efd577967dd9a137f5252cb72002696f857222f8e9aa299bab87479d5d7b0c7301613181cecb2e67748a1eb59e5142c99b4efaff90dc
ssdeep: 3072:mlGSwjaT4U9SdHAaKM9w+oBiMtChP8m3lzcGbLvEz4H9blq95sMSLEv1cW9:2DVAAaKMKBiMEhPtlYGMz4HO9OMtv59
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T108D4CF0877CA9A53C66F827A42D7633E676972943201E31B49C67DEA38033A3DE4C1D7
sha3_384: 2a7e97f21072d39bcc94fe2761fe578b3d4915345741553f01282993a1b67bdb1ac0040e9f0b1c12aeffd6aab4be748c
ep_bytes: ff25dc95460000005f436f724578654d
timestamp: 2021-12-02 06:56:06

Version Info:

Translation: 0x0000 0x04b0
CompanyName: abattoir
FileDescription: bloodsucker
FileVersion: 8.3.93.98
InternalName: mysterious.exe
LegalCopyright: peepshow © fall
OriginalFilename: mysterious.exe
ProductName: play
ProductVersion: 8.3.93.98
Assembly Version: 8.3.93.98

MSIL/TrojanDropper.Agent.FHZ also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.DiscordNET.50
MicroWorld-eScanTrojan.GenericKD.47604452
FireEyeGeneric.mg.78df6b83c6795cca
ALYacTrojan.GenericKD.47604452
CylanceUnsafe
Cybereasonmalicious.3c6795
BitDefenderThetaGen:NN.ZemsilF.34084.Km0@aeNyhsb
CyrenW32/MSIL_Kryptik.BYM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.FHZ
TrendMicro-HouseCallTROJ_GEN.R014H0CL421
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Disco.gen
BitDefenderTrojan.GenericKD.47604452
AvastWin32:Trojan-gen
TencentMsil.Trojan-qqpass.Qqrob.Akpr
Ad-AwareTrojan.GenericKD.47604452
SophosMal/Generic-S
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.47604452 (B)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan-Stealer.Mercurial.T50WLO
AviraHEUR/AGEN.1142919
MAXmalware (ai score=83)
GridinsoftRansom.Win32.Bladabindi.sa
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4695721
McAfeeArtemis!78DF6B83C679
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Bladabindi
APEXMalicious
IkarusTrojan.SuspectCRC
FortinetMSIL/Agent.FHZ!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove MSIL/TrojanDropper.Agent.FHZ?

MSIL/TrojanDropper.Agent.FHZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment