Trojan

About “Trojan.MSIL.DLAgent10.Heur” infection

Malware Removal

The Trojan.MSIL.DLAgent10.Heur is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.DLAgent10.Heur virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the RDPWrap malware family

How to determine Trojan.MSIL.DLAgent10.Heur?


File Info:

name: 73569B9CBC030F885B95.mlw
path: /opt/CAPEv2/storage/binaries/80ceb442697d42cb5ba74d201b128b805d135b37ca3319560264406d0f73a8ab
crc32: F3059485
md5: 73569b9cbc030f885b95e592f24fcf4f
sha1: 30628756efc54529198d98333b86a1be6812f092
sha256: 80ceb442697d42cb5ba74d201b128b805d135b37ca3319560264406d0f73a8ab
sha512: 15425169d0c06c9f0662302a676323ab24f33c5652ef32b187f9c78305b92aff1c96b551233002d0b08df08b8a7aca8b0d28c37fd0826fd6af1be0a1346845ff
ssdeep: 24576:ZLY5kMJDyGouUqg75HVDBvdQRB+seloE5W/Zrec7l:V4kMJDyGouUqg75HVDBvd1selFx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16B353A14F7E455A5F06E7F32747198010B38FE07A97DDB4B2B9690891A6A380DCB2F63
sha3_384: 531450c154f3b085fa6746a19fd4dd08212e1acf4daea0b53ce3c43815b13a8c699eae0fed57d336d2cb0114403c0da1
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-03-07 13:01:55

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: VenomBin
FileVersion: 2.7.0.0
InternalName: Venombin.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Venombin.exe
ProductName: VenomBin
ProductVersion: 2.7.0.0
Assembly Version: 2.7.0.0

Trojan.MSIL.DLAgent10.Heur also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanIL:Trojan.MSILMamut.123
CAT-QuickHealTrojan.Generic.TRFH301
ALYacIL:Trojan.MSILMamut.123
MalwarebytesGeneric.Malware.AI.DDS
VIPREIL:Trojan.MSILMamut.123
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0051816c1 )
K7AntiVirusTrojan ( 0051816c1 )
VirITTrojan.Win32.MSIL_Heur.B
CyrenW32/Trojan.GPU.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.AIA
APEXMalicious
ClamAVWin.Malware.Ursu-9802322-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILMamut.123
AvastWin32:RATX-gen [Trj]
TencentExpt.Msil.Uac.pa
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/Dropper.MSIL.Gen
DrWebBackDoor.VoidRATNET.1
McAfee-GW-EditionGenericRXOE-JA!73569B9CBC03
FireEyeGeneric.mg.73569b9cbc030f88
SophosMal/Monev-A
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILMamut.123
JiangminTrojan.Generic.guvhw
GoogleDetected
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan[Exploit]/MSIL.UAC
ArcabitIL:Trojan.MSILMamut.123
SUPERAntiSpywareTrojan.Agent/Gen-MSILHeracles
ZoneAlarmHEUR:Exploit.MSIL.UAC.gen
MicrosoftTrojan:MSIL/ClipBanker.GC!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4455467
Acronissuspicious
McAfeeGenericRXOE-JA!73569B9CBC03
VBA32Trojan.MSIL.DLAgent10.Heur
Cylanceunsafe
RisingExploit.UACBypass!1.C6DD (CLASSIC)
IkarusTrojan.UACBypass
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Emotet.5C62!tr
BitDefenderThetaGen:NN.ZemsilF.36250.cn0@amVOjde
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.cbc030
DeepInstinctMALICIOUS

How to remove Trojan.MSIL.DLAgent10.Heur?

Trojan.MSIL.DLAgent10.Heur removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment