Spy

MSIL/Spy.Agent.XB removal guide

Malware Removal

The MSIL/Spy.Agent.XB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Spy.Agent.XB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

files.000webhost.com

How to determine MSIL/Spy.Agent.XB?


File Info:

crc32: 2CBEAB5E
md5: 7da96252d82e25ac097e81a57d4cbbec
name: 7DA96252D82E25AC097E81A57D4CBBEC.mlw
sha1: 690ba5f642556297f7258983ff57b7d70be6c35f
sha256: 4c0e776bf41b76778d9580cb7116453d9c9c4406eda5fdcc169bd0cecc1c134c
sha512: 4b2eea26ab82bfd7f7a79a85a9717150765ee122f4ae60119b383fcbecb93b8bde85ae562d004b58b6e9f1925ee1cb0dc382518ed6fdc5bb9c6719adcccc5af3
ssdeep: 12288:pzDTo+c8NlvH0tGJjeM5u8v+VmlE2GLJ0uDSAA6FKrc9G:9xbP0tkaM5Rwm6200wSB6FKEG
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Microsoft.exe
FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Microsoft.exe

MSIL/Spy.Agent.XB also known as:

K7AntiVirusTrojan ( 00503fce1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.13008
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MsilFC.S8706746
ALYacTrojan.Agent.BDMB
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 00503fce1 )
Cybereasonmalicious.2d82e2
BaiduMSIL.Trojan.Agent.bw
CyrenW32/Trojan.AOXS-4373
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Spy.Agent.XB
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Packed.Gaborone-9864926-0
KasperskyTrojan-Spy.MSIL.Agent.kbe
BitDefenderTrojan.Agent.BDMB
SUPERAntiSpywareTrojan.Agent/Gen-FakeMS
MicroWorld-eScanTrojan.Agent.BDMB
Ad-AwareTrojan.Agent.BDMB
SophosMal/Behav-421
F-SecurePacked:MSIL/SmartIL.A
BitDefenderThetaGen:NN.ZemsilF.34758.Jm3@aGXydMn
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.7da96252d82e25ac
EmsisoftTrojan.Agent.BDMB (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Agent.BDMB
JiangminTrojanSpy.MSIL.ewm
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.A6624F
MicrosoftPWS:MSIL/RedLine.GG!MTB
GridinsoftTrojan.Win32.Agent.vb!s1
ArcabitTrojan.Agent.BDMB
ZoneAlarmTrojan-Spy.MSIL.Agent.kbe
AhnLab-V3Trojan/Win32.Agent.R111742
Acronissuspicious
McAfeeGeneric BackDoor.adv
MAXmalware (ai score=83)
VBA32TrojanSpy.MSIL.Agent
MalwarebytesTrojan.FakeMS.Gen
RisingStealer.Agent!1.B723 (CLASSIC)
YandexTrojan.Recube.Gen.LL
IkarusHackTool.Win32.BrowserPassview
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.KBE!tr
AVGWin32:TrojanX-gen [Trj]

How to remove MSIL/Spy.Agent.XB?

MSIL/Spy.Agent.XB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment