Spy Trojan

TrojanSpy.MSIL.Agent malicious file

Malware Removal

The TrojanSpy.MSIL.Agent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy.MSIL.Agent virus can do?

  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine TrojanSpy.MSIL.Agent?


File Info:

crc32: BC2067B7
md5: 61810913e515acd2b92aefa6f4912271
name: 61810913E515ACD2B92AEFA6F4912271.mlw
sha1: 671ab9ffcb84053e6ac3b9dc4ad6a16cb941a9f9
sha256: 23b90a5216df1079b6746438633894644ef159e133de72362676d53c943645de
sha512: 30884f691ae130a0afe33e53ab4e2f9d12988cbc50c03ccf5e85ce1fff0105dae4b466955b6da2f579ca07df8218149eb95848bf8e274fa81e7f6e07c46a2927
ssdeep: 24576:LCcmDnGBjUiznJsfZ6ZLhGRdogiNJfaPkB18UmvqPU7H+RA:LCcAqjmZ6ZLMRdogeJ/dmvq8AA
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright @ 2017
Assembly Version: 4.1.2.4
InternalName: ZPdNqjPq.exe
FileVersion: 4.1.2.4
CompanyName: uIoLnt Inc
Comments: UtHhjyZEGjlIlzAFmwyq
ProductName: uIoLnt
ProductVersion: 4.1.2.4
FileDescription: uIoLnt
OriginalFilename: ZPdNqjPq.exe

TrojanSpy.MSIL.Agent also known as:

K7AntiVirusTrojan ( 005154541 )
LionicTrojan.MSIL.Agent.l!c
Elasticmalicious (high confidence)
DrWebBackDoor.Bladabindi.13678
CynetMalicious (score: 100)
ALYacGen:Variant.MSILKrypt.65
CylanceUnsafe
ZillyaTrojan.Injector.Win32.557239
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005154541 )
Cybereasonmalicious.3e515a
CyrenW32/S-0da1e341!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Orcusrat.D
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Trojan.Generic-6331921-0
KasperskyTrojan-Spy.MSIL.Agent.acis
BitDefenderGen:Variant.MSILKrypt.65
NANO-AntivirusTrojan.Win32.Bladabindi.ezchqt
MicroWorld-eScanGen:Variant.MSILKrypt.65
TencentMalware.Win32.Gencirc.10b0c26d
Ad-AwareGen:Variant.MSILKrypt.65
SophosMal/Generic-S + Troj/Inject-DQO
ComodoTrojWare.MSIL.Agent.AQI@83d0un
BitDefenderThetaGen:NN.ZemsilF.34294.Mn0@aSO9l6d
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_BLADABINDI.SMRR
McAfee-GW-EditionBehavesLike.Win32.Trojan.tc
FireEyeGeneric.mg.61810913e515acd2
EmsisoftTrojan-MSIL.Crypted.CloudProtector.F (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.gtlf
AviraTR/Dropper.MSIL.zaxdw
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.21B6297
MicrosoftVirTool:MSIL/Injector.TI!bit
ArcabitTrojan.MSILKrypt.65
SUPERAntiSpywareTrojan.Agent/Gen-Injector
GDataGen:Variant.MSILKrypt.65
AhnLab-V3Win-Trojan/MSILKrypt.Exp
McAfeeTrojan-FNUW!61810913E515
MAXmalware (ai score=100)
VBA32TrojanSpy.MSIL.Agent
MalwarebytesMalware.AI.3361176766
TrendMicro-HouseCallBKDR_BLADABINDI.SMRR
YandexTrojan.Agent!8jxsNJ5ipXs
IkarusVirus.MSIL.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.STS!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove TrojanSpy.MSIL.Agent?

TrojanSpy.MSIL.Agent removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment