Categories: Trojan

How to remove “MSIL.TrojanDropper.Agent”?

The MSIL.TrojanDropper.Agent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL.TrojanDropper.Agent virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine MSIL.TrojanDropper.Agent?


File Info:

name: 1D471CF7F26C0881F15D.mlwpath: /opt/CAPEv2/storage/binaries/9f510e3e9dbc4ee6085d6eec0f6832bf6a745ec06f142dde260be5b586e0eebbcrc32: 536BC044md5: 1d471cf7f26c0881f15deb0a2451b8c5sha1: 03fc8902408d6f8d44de0160adcd9d473b4f3f32sha256: 9f510e3e9dbc4ee6085d6eec0f6832bf6a745ec06f142dde260be5b586e0eebbsha512: 21875d586d1388326dd9f3109d30240a4a7cce61efcba19d800e6539817a4541ca65a2bf0af5a6d2b3a49bf90f1be9eb7f840182cfc8d512966bf2c0de329fdcssdeep: 12288:HjEHZoyKEs89MZ0TibLw4NXa0rV+VIixEjnaIf5QAuBUSu+f12:vi98yibLweq0sV9ufO7tD2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14D05E021308E8A21C59D74FD81DBD9F8C3A56C8A643192413AF47E4F7936BE3DC2A59Csha3_384: c27d033881dff3b316a01b66ff3860b5fa3f593c2b8262681649d8a0a133e0711e70a693d1a7cfde7aa47ba609881005ep_bytes: ff250020400000000000000000000000timestamp: 2010-08-14 15:44:15

Version Info:

Translation: 0x0000 0x04b0Comments: Windows CalculatorCompanyName: MicrosoftFileDescription: Windows CalculatorFileVersion: 4.0.0.7InternalName: stub.exeLegalCopyright: © 2003 MicrosoftOriginalFilename: stub.exeProductName: Mircosoft Windows CalculatorProductVersion: 4.0.0.7Assembly Version: 4.0.0.7

MSIL.TrojanDropper.Agent also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Generic.ljj4
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.MSIL.Krypt.!cdmip!.2
FireEye Generic.mg.1d471cf7f26c0881
McAfee GenericRXKG-LR!1D471CF7F26C
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004b8b661 )
Alibaba Trojan:MSIL/Generic.95d64bee
K7GW Trojan ( 004b8b661 )
Cybereason malicious.7f26c0
BitDefenderTheta Gen:NN.ZemsilF.34606.Wq3@a0l7Rvo
VirIT Trojan.Win32.Generic.AMJB
Cyren W32/MSIL_Troj.HC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.AQJ
Paloalto generic.ml
ClamAV Win.Trojan.Genome-206
Kaspersky HEUR:Trojan.MSIL.Hesv.gen
BitDefender Gen:Heur.MSIL.Krypt.!cdmip!.2
NANO-Antivirus Trojan.Win32.LDPinch.ddhqix
SUPERAntiSpyware Trojan.Agent/Gen-MSFake
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Generic.Dzkh
Ad-Aware Gen:Heur.MSIL.Krypt.!cdmip!.2
Sophos Mal/Generic-S
Comodo Malware@#1qz8tt8s7cg2z
DrWeb Trojan.PWS.LDPinch.11197
Zillya Trojan.Genome.Win32.93716
McAfee-GW-Edition BehavesLike.Win32.Generic.bh
SentinelOne Static AI – Malicious PE
Emsisoft Gen:Heur.MSIL.Krypt.!cdmip!.2 (B)
APEX Malicious
GData Gen:Heur.MSIL.Krypt.!cdmip!.2
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.4B311
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Backdoor:Win32/Bladabindi!ml
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 MSIL.TrojanDropper.Agent
MAX malware (ai score=100)
Malwarebytes Trojan.Dropper
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:lmYhLHhlk1+qJAdODIit8w)
Yandex Trojan.Agent!Wm4EePNuFz0
Ikarus Trojan-Dropper.MSIL
MaxSecure Trojan.Malware.7164915.susgen
Fortinet MSIL/Agent.LF!tr
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove MSIL.TrojanDropper.Agent?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago