Malware

MSIL/Agent.XA removal instruction

Malware Removal

The MSIL/Agent.XA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Agent.XA virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Agent.XA?


File Info:

crc32: 38D51512
md5: ee16c20d154745e5ca4b52503b3ee81e
name: EE16C20D154745E5CA4B52503B3EE81E.mlw
sha1: 5408b26daa7cadaad580b2c1a7b759e1f791febc
sha256: 6422b6488a623792870428d6a15ead5cfb392e22b2f76bab0c89c1adccdb93b6
sha512: acf3c28e5f761b5f2e18ebb110985f8ee9a55978281a5760fa47b84697b494bc21de807933ec0cda5be954e381c6b23dd020287c7c5dab8b009b9a92ef626060
ssdeep: 1536:P6W6ZbY+9PMLMJl3REN1Ms8rhAa4/dBl0qUE:uYsMLMJlpylvdUE
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 3.0.0.0
InternalName: WangDongGrabberV3.exe
FileVersion: 3.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 3.0.0.0
FileDescription:
OriginalFilename: WangDongGrabberV3.exe

MSIL/Agent.XA also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.MSILHeracles.28308
CrowdStrikewin/malicious_confidence_60% (D)
Cybereasonmalicious.daa7ca
ESET-NOD32a variant of MSIL/Agent.XA
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Variant.MSILHeracles.28308
MicroWorld-eScanGen:Variant.MSILHeracles.28308
Ad-AwareGen:Variant.MSILHeracles.28308
BitDefenderThetaGen:NN.ZemsilF.34236.dm0@aepGGEc
McAfee-GW-EditionGenericRXQG-NN!EE16C20D1547
FireEyeGeneric.mg.ee16c20d154745e5
EmsisoftGen:Variant.MSILHeracles.28308 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.akisu
AviraHEUR/AGEN.1144623
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.MSILHeracles.28308
AhnLab-V3Trojan/Win.Generic.C4692426
McAfeeGenericRXQG-NN!EE16C20D1547
MAXmalware (ai score=89)
MalwarebytesSpyware.DiscordStealer
IkarusWorm.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.XA!worm
AVGWin32:TrojanX-gen [Trj]

How to remove MSIL/Agent.XA?

MSIL/Agent.XA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment