Malware

MSIL/Agent.SMX removal

Malware Removal

The MSIL/Agent.SMX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Agent.SMX virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine MSIL/Agent.SMX?


File Info:

name: 08807254EB5445EA976C.mlw
path: /opt/CAPEv2/storage/binaries/a3343f1e2336b31226acd27090aae6f6283593546cba1dcb69f908e76f663103
crc32: 7D5092A9
md5: 08807254eb5445ea976cf0b766f3e6af
sha1: 0d0718bcf912412f4dc53f55039a44e1cebabe74
sha256: a3343f1e2336b31226acd27090aae6f6283593546cba1dcb69f908e76f663103
sha512: 92f36b20832c8bdf4a97ae3f01e2c23084467e62ec39897927cbc2640545b96840c3b905192b30d386272b452ecef5a8989ccf86cb5bc7d8e6deacd9c9f03928
ssdeep: 384:p5zHq298xqShRJVoF1goWsNR80VVhnja9EGgk+uVqJknjxOpc5IDrMghro3kxQ/4:/H68KEzpSEn0JFEc2X+F/pwZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100D26C583FEA9360D0DC5AB94BB161640E729E1B5A33DF2D4CC668C20B1B2C48BD5EF5
sha3_384: 77be63f31d90df4ff1faccd0ac44d27c882d90b9c4fd5c2057c14c79914091c31f501a344eafc0387967604969401e56
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-08-20 07:30:16

Version Info:

0: [No Data]

MSIL/Agent.SMX also known as:

LionicTrojan.Win32.Generic.mein
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.56817
MicroWorld-eScanIL:Trojan.MSILZilla.7623
FireEyeGeneric.mg.08807254eb5445ea
ALYacIL:Trojan.MSILZilla.7623
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0053076b1 )
AlibabaTrojan:MSIL/MalwareX.68e065cb
K7GWTrojan ( 0053076b1 )
Cybereasonmalicious.4eb544
BitDefenderThetaGen:NN.ZemsilF.34232.biX@aSShr9f
CyrenW32/MSIL_Troj.PT.gen!Eldorado
SymantecTrojan.LimeRat
ESET-NOD32a variant of MSIL/Agent.SMX
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderIL:Trojan.MSILZilla.7623
AvastWin32:LimeRAT-A [Trj]
TencentWin32.Trojan.Agent.Gbo
Ad-AwareIL:Trojan.MSILZilla.7623
EmsisoftIL:Trojan.MSILZilla.7623 (B)
TrendMicroTROJ_GEN.R002C0PB622
McAfee-GW-EditionBehavesLike.Win32.Generic.mm
SophosMal/Generic-S
IkarusTrojan.MSIL.Agent
GDataIL:Trojan.MSILZilla.7623
JiangminTrojan.Agent.dptd
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Agent
GridinsoftRansom.Win32.Sabsik.sa
ArcabitIL:Trojan.MSILZilla.D1DC7
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
MicrosoftBackdoor:Win32/Aicat.A!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4965378
Acronissuspicious
McAfeeGenericRXGM-OD!08807254EB54
MAXmalware (ai score=81)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.AntiVM
TrendMicro-HouseCallTROJ_GEN.R002C0PB622
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL:ioMm/E++nnNEYb7HGAZtvw)
YandexTrojan.Agent!3h0iWWdIRpQ
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetMSIL/Agent.SWO!tr
AVGWin32:LimeRAT-A [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/Agent.SMX?

MSIL/Agent.SMX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment