Malware

MSIL/Agent.AD removal instruction

Malware Removal

The MSIL/Agent.AD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Agent.AD virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Agent.AD?


File Info:

name: D8681DC469C5A3BAD85D.mlw
path: /opt/CAPEv2/storage/binaries/4c9be73e8f82742ac9c5c8dcd6e4d2121401d4460f206176fb0f9fa5f8dc13f3
crc32: E993245F
md5: d8681dc469c5a3bad85d9ede00e2b903
sha1: 32ddc16f0dcf1c8a6bbe6d7134838fa60826dd18
sha256: 4c9be73e8f82742ac9c5c8dcd6e4d2121401d4460f206176fb0f9fa5f8dc13f3
sha512: 62c406ed62a93e0c6c6aaa71cc6d2a331c4f2f1086fb12ac26378632e9f39aa234dd2c7e3d1a296972aaf6834fc32378de714887bfc4713255bcd3e77046cfe1
ssdeep: 98304:SHktcbOp1S7sjXqnmiHktn3mHktn3YVaVaVr3YV:SEqKpM7sjX3iEZ3mEZ3YVaVaVr3YV
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10DF58C127BF5C07AD64602318F6DABB5A0F9EB198E20488327C05E6D6F358D5D239F1E
sha3_384: 0fc1b3a5b66092805370643f51ca997b5841f4926f00811ccbf67060d64b727dd8f9da38e66c2d6e3a863cea20e296c1
ep_bytes: ff250020400000000000000000000000
timestamp: 2075-06-25 04:13:58

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Wormyfier
FileVersion: 1.0.0.0
InternalName: Wormyfier.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: Wormyfier.exe
ProductName: Wormyfier
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Agent.AD also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Cerbu.141191
FireEyeGen:Variant.Cerbu.141191
ALYacGen:Variant.Ursu.885954
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaGen:NN.ZemsilCO.34638.wp3@aqQEB!
CyrenW32/MSIL_Agent.DEM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.AD
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Fsysna.gen
BitDefenderGen:Variant.Cerbu.141191
AvastRansomX-gen [Ransom]
Ad-AwareGen:Variant.Ursu.885954
McAfee-GW-EditionBehavesLike.Win32.Drixed.wh
EmsisoftGen:Variant.Ursu.885954 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Cerbu.141191
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
MAXmalware (ai score=83)
FortinetMSIL/Agent.DNI!worm
AVGRansomX-gen [Ransom]

How to remove MSIL/Agent.AD?

MSIL/Agent.AD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment