MSIL/TrojanDownloader.Agent_AGen.IT

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the MSIL/TrojanDownloader.Agent_AGen.IT detection usually means that your computer is in big danger. This computer virus can correctly be identified as ransomware – sort of malware which ciphers your files and asks you to pay for their decryption. Stopping it requires some peculiar steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

MSIL/TrojanDownloader.Agent_AGen.IT detection is a malware detection you can spectate in your computer. It frequently appears after the provoking procedures on your computer – opening the untrustworthy e-mail messages, clicking the advertisement in the Web or installing the program from suspicious resources. From the second it appears, you have a short time to act before it begins its destructive activity. And be sure – it is much better not to await these destructive things.

What is MSIL/TrojanDownloader.Agent_AGen.IT virus?

MSIL/TrojanDownloader.Agent_AGen.IT is ransomware-type malware. It looks for the files on your disk drives, encrypts it, and after that asks you to pay the ransom for getting the decryption key. Besides making your files locked, this malware additionally does a lot of damage to your system. It modifies the networking settings in order to avoid you from reading the removal manuals or downloading the anti-malware program. Sometimes, MSIL/TrojanDownloader.Agent_AGen.IT can also stop the setup of anti-malware programs.

MSIL/TrojanDownloader.Agent_AGen.IT Summary

Summarizingly, MSIL/TrojanDownloader.Agent_AGen.IT ransomware actions in the infected PC are next:

  • Dynamic (imported) function loading detected;
  • Authenticode signature is invalid;
  • Binary compilation timestomping detected;
  • Ciphering the documents located on the target’s drives — so the victim cannot open these files;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of anti-malware programs

Ransomware has been a horror story for the last 4 years. It is hard to picture a more harmful malware for both individuals and organizations. The algorithms utilized in MSIL/TrojanDownloader.Agent_AGen.IT (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy currently exists, and possibly will exist. But that malware does not do all these bad things without delay – it may take up to a few hours to cipher all of your documents. Therefore, seeing the MSIL/TrojanDownloader.Agent_AGen.IT detection is a clear signal that you should start the removal procedure.

Where did I get the MSIL/TrojanDownloader.Agent_AGen.IT?

Common methods of MSIL/TrojanDownloader.Agent_AGen.IT distribution are basic for all other ransomware examples. Those are one-day landing websites where users are offered to download the free program, so-called bait emails and hacktools. Bait e-mails are a quite new tactic in malware distribution – you get the e-mail that mimics some standard notifications about shippings or bank service conditions changes. Within the email, there is a corrupted MS Office file, or a link which leads to the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks fairly simple, but still needs a lot of recognition. Malware can hide in different places, and it is far better to prevent it even before it goes into your PC than to rely on an anti-malware program. Common cybersecurity awareness is just an important item in the modern world, even if your relationship with a PC remains on YouTube videos. That can save you a lot of money and time which you would spend while seeking a fix guide.

MSIL/TrojanDownloader.Agent_AGen.IT malware technical details

File Info:

name: 0466C9886A6CB0B6C8B8.mlw
path: /opt/CAPEv2/storage/binaries/72c58ff6e0c44702c35229ac7cb272e6e2ca9ce88c47831618bead6d4d2e2b7e
crc32: 9A666B47
md5: 0466c9886a6cb0b6c8b846e57850e352
sha1: cb7a953712554834a6b69ade14e6840c58e5e9e8
sha256: 72c58ff6e0c44702c35229ac7cb272e6e2ca9ce88c47831618bead6d4d2e2b7e
sha512: 8b77d4d12339c86face84c865f9af1e1f2eed363a79573212c619e04021009efe453a9b2dbbe533e699336b4e5f57561cf772975752a396636251cfd789b70d1
ssdeep: 384:BGVDAV1iOHUUXBCIhX3ADQ/gPMOatusHYKuh6umX2I8VxhYO7meY:BGlTGIIhX3AD2+lqYfmEVJo
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T145B21791B65CCA74F5654B3ECC63DC9803B9EE019B23C11BB086332FE936B49EA15360
sha3_384: f8e1d13633925d8ca5a5cb9c16f29f33d98e46988fc82850e69217c1068a34de1e7f48661276a9fe98fea376a5103883
ep_bytes: ff250020400000000000000000000000
timestamp: 2105-08-05 21:11:27

Version Info:

Translation: 0x0000 0x04b0
Comments: NVIDIA GeForce NOW
CompanyName: NVIDIA Corporation
FileDescription: NVIDIA GeForce NOW
FileVersion: 92.4515.159.1
InternalName: Hwhtvy.exe
LegalCopyright: (c) 2017-2021 NVIDIA Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: Hwhtvy.exe
ProductName: NVIDIA GeForce NOW
ProductVersion: 92.4515.159.1
Assembly Version: 92.4515.159.1

MSIL/TrojanDownloader.Agent_AGen.IT also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38903715
FireEye Trojan.GenericKD.38903715
ALYac Trojan.GenericKD.38903715
Cylance Unsafe
Sangfor Trojan.Win32.Tiggre.rfn
K7AntiVirus Trojan-Downloader ( 0058e0f01 )
K7GW Trojan-Downloader ( 0058e0f01 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec MSIL.Downloader!gen7
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent_AGen.IT
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Ransom.MSIL.Blocker.gen
BitDefender Trojan.GenericKD.38903715
Avast Win32:CrypterX-gen [Trj]
Ad-Aware Trojan.GenericKD.38903715
Sophos Mal/Generic-S
DrWeb Trojan.DownloaderNET.283
TrendMicro TROJ_GEN.R002C0PB922
McAfee-GW-Edition RDN/Generic Downloader.x
Emsisoft Trojan.GenericKD.38903715 (B)
Ikarus Trojan-Downloader.MSIL.Agent
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1232073
Microsoft Trojan:Win32/Tiggre!rfn
GData Trojan.GenericKD.38903715
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4956885
McAfee RDN/Generic Downloader.x
MAX malware (ai score=84)
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.MCrypt.MSIL.Generic
TrendMicro-HouseCall TROJ_GEN.R002C0PB922
Rising Malware.Obfus/[email protected] (RDM.MSIL:oSfgGVkZp8z5gF5jGe/bQQ)
SentinelOne Static AI – Suspicious PE
Fortinet MSIL/Agent.JFV!tr.dldr
BitDefenderTheta Gen:NN.ZemsilCO.34212.bm0@aaUiHlm
AVG Win32:CrypterX-gen [Trj]
Panda Trj/GdSda.A

How to remove MSIL/TrojanDownloader.Agent_AGen.IT?

MSIL/TrojanDownloader.Agent_AGen.IT malware is very difficult to eliminate manually. It puts its documents in numerous places throughout the disk, and can restore itself from one of the elements. Additionally, countless modifications in the windows registry, networking setups and also Group Policies are really hard to find and return to the original. It is far better to make use of a special program – exactly, an anti-malware tool. GridinSoft Anti-Malware will fit the best for virus elimination goals.

Why GridinSoft Anti-Malware? It is pretty lightweight and has its databases updated just about every hour. Furthermore, it does not have such bugs and exposures as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware ideal for getting rid of malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending