Trojan

MSIL/TrojanDropper.Agent.RO (file analysis)

Malware Removal

The MSIL/TrojanDropper.Agent.RO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDropper.Agent.RO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Created a process from a suspicious location

How to determine MSIL/TrojanDropper.Agent.RO?


File Info:

name: 59EE51FF16958D3C5CDD.mlw
path: /opt/CAPEv2/storage/binaries/972129a58069615ebb325c703430a72f5bbe1b7f1847d759e0688103a5c482f6
crc32: 3A3ABCA5
md5: 59ee51ff16958d3c5cdd1685b75eec6f
sha1: b8037be81a780ccee81001136b8a5584122bccb5
sha256: 972129a58069615ebb325c703430a72f5bbe1b7f1847d759e0688103a5c482f6
sha512: 8810308b3b7444e9f6de31d4f681653cec483bc51a3e58baa787e802a17f98203e8268948fe706b02e124ebab9ccceb4c3ee752ec18f0327ae2c44f28142edfd
ssdeep: 768:RQJaHbA85CsN+k7QjsfP2j3VJkqKaEhcEROxXhNsqhV51ocqMuNLx4U:RQJS5CsRKVnvWR8oqhzU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA43F5252EEB205DF3B79FB16FD8B4FF889AF9B3691960F520410B068721A80DD51B35
sha3_384: a28123368b484be313f63db59065ac46acda46b5787a68291626056b0d4f1a76f7fa9645f33d81f5b27e237d8c9ae2f7
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-31 00:04:14

Version Info:

Translation: 0x0000 0x04b0
Comments: Loader
CompanyName: Loader
FileDescription: Loader
FileVersion: 1.0.2
InternalName: loader.exe
LegalCopyright: Loader
OriginalFilename: loader.exe
ProductName: Loader
ProductVersion: 1.0.2
Assembly Version: 1.0.2.0

MSIL/TrojanDropper.Agent.RO also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.AVKill.30546
MicroWorld-eScanGen:Variant.Ransom.Samas.9
FireEyeGeneric.mg.59ee51ff16958d3c
ALYacGen:Variant.Ransom.Samas.9
CylanceUnsafe
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/Krolol.aa74f22d
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZemsilF.34182.dm0@a8xbz7e
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.RO
TrendMicro-HouseCallTROJ_GEN.R002C0DAV22
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.Samas.9
NANO-AntivirusTrojan.Win32.AVKill.dciepf
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan.Generic.Szmc
EmsisoftGen:Variant.Ransom.Samas.9 (B)
ComodoTrojWare.MSIL.Agent.GH@60rvah
TrendMicroTROJ_GEN.R002C0DAV22
McAfee-GW-EditionBehavesLike.Win32.Generic.qz
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/MSIL.Krolol
MicrosoftTrojan:MSIL/Krolol.A
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ransom.Samas.9
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Krolol.R290289
McAfeeArtemis!59EE51FF1695
MAXmalware (ai score=82)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.3376607583
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:IaijBN+XwMwDpYbhdPz3gA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Generic.AP.C11380!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.f16958
PandaTrj/GdSda.A

How to remove MSIL/TrojanDropper.Agent.RO?

MSIL/TrojanDropper.Agent.RO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment