Malware

MSIL/Agent.AD malicious file

Malware Removal

The MSIL/Agent.AD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Agent.AD virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Agent.AD?


File Info:

name: 7009EE9AAA1D5F9CE061.mlw
path: /opt/CAPEv2/storage/binaries/07b45891b8d3983819c3d96aba60c274fb46211ef9b3301465bc9716ab0f68e6
crc32: 692300BC
md5: 7009ee9aaa1d5f9ce0615add4daf7da7
sha1: 8a22e1bc9e8669fa7cdc386d9c1f02bafce746cd
sha256: 07b45891b8d3983819c3d96aba60c274fb46211ef9b3301465bc9716ab0f68e6
sha512: c6a7aaf4e65986a7a3a8c2bf214955ea42ce3f5d000f211720b0ec886f19ad762507d3695edbce1a46f9d1e0758b670755a1be3765c9bc9180b3798c9e3975fd
ssdeep: 98304:SHktcbOp1S7sjXqnmvTqmfFGMKNVr3vNVaV:SEqKpM7sjX3vTqmNGMKNVr3vNVaV
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F3F58C117BF5C17BD68606308EACABF5B0F9AB194F20488727C06F2D6F358D5D229A1D
sha3_384: 2a1ad633a010ce1876284eb458f0dae7275649d387c2dedf7b2be9c62aa8293def20f3b0efd2d42907fbf56ea774e122
ep_bytes: ff250020400000000000000000000000
timestamp: 2075-06-25 04:13:58

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Wormyfier
FileVersion: 1.0.0.0
InternalName: Wormyfier.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: Wormyfier.exe
ProductName: Wormyfier
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Agent.AD also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Cerbu.141191
FireEyeGen:Variant.Cerbu.141191
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaGen:NN.ZemsilCO.34638.tp3@aqQEB!
CyrenW32/MSIL_Agent.DEM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.AD
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Fsysna.gen
BitDefenderGen:Variant.Cerbu.141191
AvastWin32:RansomX-gen [Ransom]
Ad-AwareGen:Variant.Cerbu.141191
EmsisoftGen:Variant.Ursu.885954 (B)
McAfee-GW-EditionBehavesLike.Win32.BrowseFox.wh
GDataGen:Variant.Cerbu.141191
MAXmalware (ai score=86)
ArcabitTrojan.Ursu.DD84C2
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
ALYacGen:Variant.Ursu.885954
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.DNI!worm
AVGWin32:RansomX-gen [Ransom]

How to remove MSIL/Agent.AD?

MSIL/Agent.AD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment