Trojan

Trojan.MSIL.Agent.DIO removal guide

Malware Removal

The Trojan.MSIL.Agent.DIO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.Agent.DIO virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan.MSIL.Agent.DIO?


File Info:

name: 1A3EEED8468F7AAAC3D4.mlw
path: /opt/CAPEv2/storage/binaries/ad837ea3a497d8bbbc6089fd9824c69a67ab98a582e7f4da44232656eb6b2a23
crc32: A18EB035
md5: 1a3eeed8468f7aaac3d42306934a534f
sha1: 80e21648f74d9f3f5db6aaae7b28e45a5ca877e3
sha256: ad837ea3a497d8bbbc6089fd9824c69a67ab98a582e7f4da44232656eb6b2a23
sha512: 587e008ab6b46c4fb1930d324067ad3cd0112e6428b9017922651261c887041ec53e28f0239e767661e320cf2f96241c105df2cdb86c8870b32886157936f630
ssdeep: 384:voJZhOXjPxv663xvQ92aoVYYpjdx6DuBNw7N4vHQddETJzvgrHtqdOWG6mp2aDKY:voiPDRRdWNsHGEtzvcMAEi2aDKc6K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15EC228839BB321FAE5A13ABC9163DA1942A9592B5C118BD531FC3A4F5B723FD0F12470
sha3_384: 528ca1ba9395b68701b8bc84ffa66b29eef8df804e3c1d7d2f92af3374cb99f27d0819e181708889f79edd8da341b211
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-03-17 14:07:26

Version Info:

Translation: 0x0000 0x04b0
Comments: CRB8D
CompanyName: CRB8DRXP6
FileDescription: C
FileVersion: 7.5.0.1
InternalName: HtagFRA.exe
LegalCopyright: Copyright © 5577
LegalTrademarks:
OriginalFilename: HtagFRA.exe
ProductName: C
ProductVersion: 7.5.0.1
Assembly Version: 6.4.8.8

Trojan.MSIL.Agent.DIO also known as:

BkavW32.Common.D2846070
LionicTrojan.MSIL.Generic.b!c
MicroWorld-eScanTrojan.MSIL.Agent.DIO
FireEyeGeneric.mg.1a3eeed8468f7aaa
CAT-QuickHealTrojanDropper.MSIL
McAfeeGenericRXES-GU!1A3EEED8468F
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.MSIL.Agent.DIO
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055ca211 )
AlibabaTrojanDropper:MSIL/Shedun.95b4ae4b
K7GWTrojan ( 0055ca211 )
Cybereasonmalicious.8468f7
BitDefenderThetaGen:NN.ZemsilF.36318.bm0@ay6nZhk
CyrenW32/S-bd01f5bc!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Small.FD
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Dropper.MSIL.Generic
BitDefenderTrojan.MSIL.Agent.DIO
NANO-AntivirusTrojan.Win32.Kryptik.eyyxsz
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan-Dropper.Generic.Uimw
EmsisoftTrojan.MSIL.Agent.DIO (B)
F-SecureAdware.ADWARE/Wizrem.Gen7
DrWebTrojan.Siggen7.45148
ZillyaTrojan.Agent.Win32.2247160
TrendMicroTROJ_GEN.R002C0DG323
McAfee-GW-EditionBehavesLike.Win32.Infected.mh
Trapminemalicious.moderate.ml.score
SophosMal/Generic-R
IkarusTrojan.MSIL.Crypt
GDataTrojan.MSIL.Agent.DIO
JiangminTrojanDropper.MSIL.bfjm
AviraADWARE/Wizrem.Gen7
MAXmalware (ai score=96)
Antiy-AVLTrojan[Dropper]/MSIL.AGeneric
XcitiumTrojWare.MSIL.Temonde.LMV@7l1x5z
ArcabitTrojan.MSIL.Agent.DIO
ViRobotTrojan.Win.Z.Agent.28160.CM
ZoneAlarmHEUR:Trojan-Dropper.MSIL.Generic
MicrosoftTrojanDropper:AndroidOS/Shedun
GoogleDetected
AhnLab-V3PUP/Win32.BundleInstaller.R223071
Acronissuspicious
ALYacTrojan.MSIL.Agent.DIO
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DG323
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:747zQxs7Yd0fX5F4nDHwwQ)
YandexTrojan.Kryptik!P2SILIDN19E
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.KZF!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan.MSIL.Agent.DIO?

Trojan.MSIL.Agent.DIO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment