Ransom Trojan

TrojanRansom.MSIL.Agent removal tips

Malware Removal

The TrojanRansom.MSIL.Agent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanRansom.MSIL.Agent virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the Chaos malware family

How to determine TrojanRansom.MSIL.Agent?


File Info:

name: CF6FF9E0403B8D89E42A.mlw
path: /opt/CAPEv2/storage/binaries/a7f09cfde433f3d47fc96502bf2b623ae5e7626da85d0a0130dcd19d1679af9b
crc32: E935402F
md5: cf6ff9e0403b8d89e42ae54701026c1f
sha1: a4f5cb11b9340f80a89022131fb525b888aa8bc6
sha256: a7f09cfde433f3d47fc96502bf2b623ae5e7626da85d0a0130dcd19d1679af9b
sha512: dca369de908ff4d8a6b095243d8837ad9eb885c78544565586196451f99303e9beb8635e01254514b485f22298b3eaf69afb3666b6032959ae3e9567e78dc575
ssdeep: 384:Uo3Mg/bqo25M0RHcY5pmyjuwzUHJhr91CHW8wNa9get:UWqo2Zn5pPjKphr9z8wNHet
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T188C28115A7FA4639FAFB2F7859B111405B75BC53EC39C74C188A505E0C22B8CD9A0B6B
sha3_384: b1a54afe92b8c3fc681051f77d24694f4bbe5f57bc2ac2c5e0ca256196b4407556e22acdaa665c0f0da5b17a20b52c33
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-20 05:23:53

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: amp.exe
LegalCopyright:
OriginalFilename: amp.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

TrojanRansom.MSIL.Agent also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Agent.j!c
DrWebTrojan.Encoder.10598
MicroWorld-eScanIL:Trojan.MSILZilla.5554
FireEyeGeneric.mg.cf6ff9e0403b8d89
CAT-QuickHealTrojan.MsilFC.S23210140
ALYacTrojan.Ransom.Filecoder
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.24284
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0057a3061 )
AlibabaRansom:MSIL/FileCoder.35bdcf83
K7GWTrojan ( 0057a3061 )
Cybereasonmalicious.0403b8
BitDefenderThetaGen:NN.ZemsilF.34786.bm0@aGA6jwk
CyrenW32/Azorult.D.gen!Eldorado
SymantecRansom.Sorry
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Filecoder.AGP
TrendMicro-HouseCallRansom.MSIL.ONYX.THEOBBB
Paloaltogeneric.ml
ClamAVWin.Ransomware.Hydracrypt-9878672-0
KasperskyHEUR:Trojan-Ransom.MSIL.Agent.gen
BitDefenderIL:Trojan.MSILZilla.5554
NANO-AntivirusTrojan.Win32.Ransom.joxcwf
AvastWin32:RansomX-gen [Ransom]
RisingRansom.Destructor!1.B060 (CLASSIC)
Ad-AwareIL:Trojan.MSILZilla.5554
TACHYONRansom/W32.DN-Agent.26624.B
SophosMal/Generic-S
ComodoMalware@#3mbcwp904aoof
F-SecureHeuristic.HEUR/AGEN.1250041
VIPREIL:Trojan.MSILZilla.5554
TrendMicroRansom.MSIL.ONYX.THEOBBB
McAfee-GW-EditionRansomware-FTD!CF6FF9E0403B
Trapminemalicious.high.ml.score
EmsisoftIL:Trojan.MSILZilla.5554 (B)
IkarusTrojan-Ransom.Penta
JiangminTrojan.MSIL.amqft
WebrootW32.Ransom.Onyx
AviraHEUR/AGEN.1250041
Antiy-AVLTrojan/Generic.ASMalwS.78C4
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:MSIL/FileCoder.AD!MTB
ArcabitIL:Trojan.MSILZilla.D15B2
ZoneAlarmHEUR:Trojan-Ransom.MSIL.Agent.gen
GDataMSIL.Trojan-Ransom.Remind.B
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.FTD.C4580181
Acronissuspicious
McAfeeRansomware-FTD!CF6FF9E0403B
MAXmalware (ai score=100)
VBA32TrojanRansom.MSIL.Agent
MalwarebytesMalware.AI.3384415825
APEXMalicious
TencentMalware.Win32.Gencirc.11f227d8
YandexTrojan.Filecoder!jH1SY+kYIZ0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Filecoder.F9C3!tr.ransom
AVGWin32:RansomX-gen [Ransom]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanRansom.MSIL.Agent?

TrojanRansom.MSIL.Agent removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment