Categories: Spy

MSIL/Spy.Agent.CCY malicious file

The MSIL/Spy.Agent.CCY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Spy.Agent.CCY virus can do?

  • Network activity detected but not expressed in API logs

How to determine MSIL/Spy.Agent.CCY?


File Info:

crc32: 81DCEC18md5: 77c929ca9c9a2b0a26251c612ce611dfname: 77C929CA9C9A2B0A26251C612CE611DF.mlwsha1: dc3d59f84470da0c820a0d13893bcb114e84c8ffsha256: fd463d6ccf33883236cae97f301cfb62e9844a73c885d58f22ebcd3ecc18dcfesha512: 66539b7d39a269532661b03e934b6e411bc41ac01ad47ca1958a1093000dcfe4d112c406d18588036ec2517cf1070a669d4908b6866ebda3f7cbcde9103186dessdeep: 49152:D0Hyi0k9/nsx/wfHGfzWOe4OSsn50OaeXpUfcza32ehyfTsm:D0Si0k9/nsNoHGfzWOe4OSsnmOaotype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 MaxXor 2020Assembly Version: 1.4.0.0InternalName: Client.exeFileVersion: 1.4.0CompanyName: LegalTrademarks: Comments: ProductName: QuasarProductVersion: 1.4.0FileDescription: Quasar ClientOriginalFilename: Client.exe

MSIL/Spy.Agent.CCY also known as:

K7AntiVirus Trojan ( 005690671 )
Lionic Trojan.MSIL.Quasar.4!c
Elastic malicious (high confidence)
DrWeb BackDoor.QuasarNET.3
Cynet Malicious (score: 100)
ALYac IL:Trojan.MSILZilla.2050
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Backdoor:MSIL/Quasar.4f3cf612
K7GW Trojan ( 005690671 )
Cybereason malicious.a9c9a2
Cyren W32/MSIL_Kryptik.DOD.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Spy.Agent.CCY
APEX Malicious
Avast MSIL:Quasar-A [Rat]
ClamAV Win.Packed.Passwordstealera-9792228-0
Kaspersky HEUR:Trojan.MSIL.Quasar.gen
BitDefender IL:Trojan.MSILZilla.2050
MicroWorld-eScan IL:Trojan.MSILZilla.2050
Ad-Aware IL:Trojan.MSILZilla.2050
Sophos Mal/Generic-R + Mal/Quasar-A
BitDefenderTheta Gen:NN.ZemsilF.34170.Wo0@aeCuJ@b
McAfee-GW-Edition GenericRXLX-DS!77C929CA9C9A
FireEye Generic.mg.77c929ca9c9a2b0a
Emsisoft Trojan.Agent (A)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1135947
Antiy-AVL Trojan/Generic.ASMalwS.3342169
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Backdoor:MSIL/Quasar.GG!MTB
Gridinsoft Spy.Win32.Keylogger.dd!n
ZoneAlarm HEUR:Trojan.MSIL.Quasar.gen
GData IL:Trojan.MSILZilla.2050
AhnLab-V3 Backdoor/Win32.QuasarRAT.R341693
McAfee GenericRXLX-DS!77C929CA9C9A
MAX malware (ai score=100)
VBA32 TScope.Trojan.MSIL
Malwarebytes Backdoor.Quasar
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R06CC0DIN21
Ikarus Backdoor.Win32.Xiclog
Fortinet MSIL/Agent.BXX!tr
AVG MSIL:Quasar-A [Rat]
Paloalto generic.ml

How to remove MSIL/Spy.Agent.CCY?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago