Trojan

MSIL/TrojanDropper.Agent.FIM removal

Malware Removal

The MSIL/TrojanDropper.Agent.FIM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDropper.Agent.FIM virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup

How to determine MSIL/TrojanDropper.Agent.FIM?


File Info:

name: 43C63B00222620CD37B9.mlw
path: /opt/CAPEv2/storage/binaries/ffc6d5eeba2a663399940a102262d05487bbf405252a93cd2420ce748ba67696
crc32: 49EF7146
md5: 43c63b00222620cd37b93632384ce494
sha1: 23736f732a54a33c4e37409b7da35d8be8345fd1
sha256: ffc6d5eeba2a663399940a102262d05487bbf405252a93cd2420ce748ba67696
sha512: 94401fb174a60213f3d7d2d72fb035a93dbb7475e97ee814102026ece5cf5b3fe3a679b46c3ef385bcc9bef20ea90d93180067b79650af6c34cb386e4e89a950
ssdeep: 6144:D3VQHwkbI15TX1JPBgIN9Opp5p3ydqMp0U1FI:D3Cs1JPucOpp7yD+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EF848D013AF98227FAFAA3B6D07140908BB4BE52677EDBAE5C4174FE1C52340A911777
sha3_384: 3bd766a0914246312c46251d35f6711e16a096a908d7dbcda4166f8d06c8ac22464b8ea92d53835c082e505cebd402bc
ep_bytes: ff2514ec44000000000000000000e8eb
timestamp: 2022-06-02 23:55:47

Version Info:

0: [No Data]

MSIL/TrojanDropper.Agent.FIM also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.RRAT.4!c
MicroWorld-eScanGen:Variant.Strictor.266395
ALYacGen:Variant.Strictor.266395
CylanceUnsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0058ccd81 )
AlibabaTrojan:MSIL/Generic.78cd7613
K7GWTrojan ( 0058ccd81 )
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.FIM
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.RRAT.gen
BitDefenderGen:Variant.Strictor.266395
AvastWin32:Trojan-gen
TencentMsil.Trojan.Rrat.Pdmk
Ad-AwareGen:Variant.Strictor.266395
EmsisoftGen:Variant.Strictor.266395 (B)
F-SecureHeuristic.HEUR/AGEN.1203084
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.high.ml.score
FireEyeGen:Variant.Strictor.266395
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Strictor.266395
AviraHEUR/AGEN.1203084
ArcabitTrojan.Strictor.D4109B
ZoneAlarmHEUR:Trojan.MSIL.RRAT.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C5158361
McAfeeRDN/Generic Dropper
MAXmalware (ai score=85)
TrendMicro-HouseCallTROJ_GEN.R002H0CF322
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZemsilF.34712.wm0@aaIgo0d
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/TrojanDropper.Agent.FIM?

MSIL/TrojanDropper.Agent.FIM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment