Malware

About “MSIL.Agent.12” infection

Malware Removal

The MSIL.Agent.12 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL.Agent.12 virus can do?

  • Creates RWX memory
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL.Agent.12?


File Info:

crc32: 5E5EF2D7
md5: 0805e7399b2ef496d1f985bed12c9610
name: 0805E7399B2EF496D1F985BED12C9610.mlw
sha1: 7b66dc069071b74932d61ff074d068a46e663d17
sha256: 5a1133d31d746efc97ecf2b5ec1da9388cf22649b5d9090885de00a68ad95621
sha512: d8477a480ff62ccaf4cbc98623cbeccfaeea9f19aa37ff9aa2af46cb1cb4cd2184a623ae7a5dfcbaa3f5200e291faee1f122bea6fac8939d4b130000a11a293e
ssdeep: 96:+0vsaJ9G2aVQoWIeGqePUHpglnZ6pBNovvvvvrk/+KSC/zNt:+6TKLQx6qfpon4pBNxwc
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: eben.exe
FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: eben.exe

MSIL.Agent.12 also known as:

K7AntiVirusAdware ( 0055f14f1 )
LionicAdware.MSIL.Agentb.2!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.MSIL.Agent.12
CylanceUnsafe
SangforAdware.Win32.Agentb.gen
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaAdWare:MSIL/Agentb.239c623b
K7GWAdware ( 0055f14f1 )
Cybereasonmalicious.99b2ef
CyrenW32/DotDo.AB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Adware.Dotdo.IA
APEXMalicious
AvastWin32:AdwareX-gen [Adw]
Kasperskynot-a-virus:HEUR:AdWare.MSIL.Agentb.gen
BitDefenderGen:Variant.MSIL.Agent.12
ViRobotAdware.Dotdo.9216.HRX
MicroWorld-eScanGen:Variant.MSIL.Agent.12
TencentMsil.Adware.Agentb.Daz
Ad-AwareGen:Variant.MSIL.Agent.12
SophosGeneric PUA HL (PUA)
ComodoApplication.MSIL.Dotdo.DF@8m9j7r
BitDefenderThetaGen:NN.ZemsilF.34266.am0@a4UjDOf
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WGQ21
McAfee-GW-EditionBehavesLike.Win32.AdwareTskLnk.zm
FireEyeGeneric.mg.0805e7399b2ef496
EmsisoftGen:Variant.MSIL.Agent.12 (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.MSIL.nlob
AviraHEUR/AGEN.1134702
MicrosoftTrojan:Win32/Wacatac.A!ml
GDataGen:Variant.MSIL.Agent.12
AhnLab-V3PUP/Win32.RL_Generic.C3973466
McAfeeGenericRXAA-FA!0805E7399B2E
MAXmalware (ai score=84)
VBA32TScope.Trojan.MSIL
MalwarebytesAdware.DotDo.Generic.TskLnk
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0WGQ21
YandexPUA.Agentb!Ipg8qv0tI2I
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.2494!tr
AVGWin32:AdwareX-gen [Adw]
Paloaltogeneric.ml

How to remove MSIL.Agent.12?

MSIL.Agent.12 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment