Trojan

TrojanDownloader.MSIL.Agent information

Malware Removal

The TrojanDownloader.MSIL.Agent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader.MSIL.Agent virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Anomalous binary characteristics

How to determine TrojanDownloader.MSIL.Agent?


File Info:

crc32: DF020E8A
md5: 1b1a9e1d961c77df64c95d7ba2963543
name: 1B1A9E1D961C77DF64C95D7BA2963543.mlw
sha1: 48edee91c620c30730ed4185b98be02c385c0d7a
sha256: 8d912c65a57e8638d35d984b42f96eb68be669ed99c2ddcbc1d7d9ce9ab1c707
sha512: 90ca56f51a633c2590050aec98426428d6dad5b00cf43ed406eb896d3f4da75fa3ffa8e65e551c3889315dc24430cd240bebcb4e722eb800aee7eb162ed21578
ssdeep: 12288:pANwRo+mv8QD4+0V16CE7U9nXDn7PYZFogZ12Bgg7nLRnMRzoYfIQcMdl/HcM:pAT8QE+kzE7IX77cFrZYJMdSmdpHcM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Wolf49406
FileDescription: GGbot 1.3 Installation
FileVersion: 1.3
Comments:
CompanyName: Wolf49406
Translation: 0x0409 0x04e4

TrojanDownloader.MSIL.Agent also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
FireEyeGeneric.mg.1b1a9e1d961c77df
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Heur.MSIL.Bladabindi.1
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.d961c7
BitDefenderThetaGen:NN.ZemsilF.34700.nn0@aKjwqUc
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.MSIL.Agent.gen
AlibabaTrojanDownloader:MSIL/Bladabindi.9698743a
SophosGeneric PUA EI (PUA)
McAfee-GW-EditionRDN/Generic Downloader.x
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
JiangminTrojanDownloader.MSIL.yid
eGambitUnsafe.AI_Score_99%
MAXmalware (ai score=99)
MicrosoftTrojan:Win32/Bluteal!rfn
ArcabitTrojan.MSILHeracles.D19D6
AegisLabTrojan.MSIL.Agent.a!c
ZoneAlarmHEUR:Trojan-Downloader.MSIL.Agent.gen
GDataGen:Variant.MSILHeracles.6614
AhnLab-V3Malware/Win32.Generic.C4266311
McAfeeRDN/Generic Downloader.x
VBA32TrojanDownloader.MSIL.Agent
TrendMicro-HouseCallTROJ_GEN.R002H06LJ20
IkarusGen.MSIL.Bladabindi
FortinetW32/Agent!tr.dldr
WebrootW32.Malware.Gen
AVGFileRepMalware
Qihoo-360Generic/Trojan.Downloader.c5b

How to remove TrojanDownloader.MSIL.Agent?

TrojanDownloader.MSIL.Agent removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment