Trojan

Trojan.Agent.CIIL information

Malware Removal

The Trojan.Agent.CIIL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.CIIL virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Unconventionial language used in binary resources: Russian
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Agent.CIIL?


File Info:

crc32: BEECA74B
md5: 265d0a781f66ef26796b3a5ad1027a21
name: 265D0A781F66EF26796B3A5AD1027A21.mlw
sha1: 73737cb663bf5353d8b1fda9bd23c8cf7800d6fe
sha256: 0963ddb2b3b1c6246577afaaadaf3577371875dd630cf3267b49c9b8fda19339
sha512: f9a3a872f4cce256a81efceeea249265829f7720a0571653ab6bb390d0916bdb27999f017752f2296a7152a7bbe0efa69c318317953a96c53d7c20e889004276
ssdeep: 6144:TmgsfDkHkJlL0XNzaBRQSyWIweJ3hQ7i5bqf/N9M44XL6X85R9r8M:SXkHkJlLDBRQYih0up44XusGM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.CIIL also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.CIIL
FireEyeGeneric.mg.265d0a781f66ef26
McAfeeRansomware-GBJ!265D0A781F66
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Zerber.j!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0051090a1 )
BitDefenderTrojan.Agent.CIIL
K7GWTrojan ( 0051090a1 )
Cybereasonmalicious.81f66e
CyrenW32/Agent.GLDE-3636
SymantecRansom.Cerber!gen24
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Cerber-9779208-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/Cerber.217766de
NANO-AntivirusTrojan.Win32.Encoder.eqhajk
RisingRansom.Zerber!8.518C (C64:YzY0OmzlaKsHsFeA)
Ad-AwareTrojan.Agent.CIIL
EmsisoftTrojan.Agent.CIIL (B)
ComodoTrojWare.Win32.Filecoder.DF@75jbfa
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebTrojan.Encoder.12280
ZillyaTrojan.Filecoder.Win32.5551
TrendMicroRansom_HPCERBER.SMALY0A
McAfee-GW-EditionBehavesLike.Win32.Dropper.fc
SophosML/PE-A + Mal/Cerber-U
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.crc
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftRansom:Win32/Cerber
ArcabitTrojan.Agent.CIIL
SUPERAntiSpywareRansom.Cerber/Variant
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Agent.CIIL
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Cerber.C2013744
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.uqZ@aaG4wLfc
ALYacTrojan.Agent.CIIL
TACHYONRansom/W32.Cerber.343673.B
VBA32Hoax.Zerber
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/CI.A
ESET-NOD32Win32/Filecoder.Cerber.M
TrendMicro-HouseCallRansom_HPCERBER.SMALY0A
TencentMalware.Win32.Gencirc.10b58ee9
YandexTrojan.GenAsa!6arNMfK8oxU
IkarusTrojan-Ransom.Cerber
FortinetW32/Kryptik.FTUD!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (D)
Qihoo-360Win32/Trojan.Generic.HwIAQI8A

How to remove Trojan.Agent.CIIL?

Trojan.Agent.CIIL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment