Malware

About “UDS:AdWare.MSIL.Agent” infection

Malware Removal

The UDS:AdWare.MSIL.Agent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:AdWare.MSIL.Agent virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid

How to determine UDS:AdWare.MSIL.Agent?


File Info:

name: 12BC8D6C36133FF2F3BA.mlw
path: /opt/CAPEv2/storage/binaries/5791272721dec8c8522f9f3466a3dc5433fff75256b2643210f300f8631fa989
crc32: A540E760
md5: 12bc8d6c36133ff2f3bad16e77ccf128
sha1: afcf6317d75600d1f99a02d34370d7e00f9e3c20
sha256: 5791272721dec8c8522f9f3466a3dc5433fff75256b2643210f300f8631fa989
sha512: 1c0f87a21942194341cdadf5f670eec51cfbe71ce48108591f3e81922224e83abe35110d9483beecfc4705bb0fef2acfa4055e645ad9c0b48bce25aca211780b
ssdeep: 768:uHJd0TpH2+bQ2dUWVX9Hfv1JMWmtLEJOyuBxG0D3mjfS3XJxKMIVL7WiuX:upgpHzb9dZVX9fHMvG0D3XJxKM8L2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18403AF0FB6D08DBBD5920A7205B3A7BAE7BBD6C801611F0B4B642F7E3D61493C915392
sha3_384: 9e0abe81788a358125ca0e401b82ea0195eafd1926ea502839c051e826a3775e3afc1b356774e206fa889d780f5cf2c3
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:52

Version Info:

FileDescription: boasting
FileVersion: 1.7.4.67
LegalCopyright: boasting
OriginalFilename: mittler.exe
ProductName: boasting
ProductVersion: 1.7.4.67
Translation: 0x0000 0x04e4

UDS:AdWare.MSIL.Agent also known as:

MicroWorld-eScanDropped:Trojan.GenericKD.47614277
FireEyeDropped:Trojan.GenericKD.47614277
ALYacDropped:Trojan.GenericKD.47614277
CylanceUnsafe
AlibabaAdWare:MSIL/Dotdo.30530eba
K7GWAdware ( 0057bf5c1 )
K7AntiVirusAdware ( 0057bf5c1 )
CyrenW32/DotDo.AD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Adware.Dotdo.IW
APEXMalicious
Kasperskynot-a-virus:UDS:AdWare.MSIL.Agent.gen
BitDefenderDropped:Trojan.GenericKD.47614277
AvastNSIS:AdwareX-gen [Adw]
TencentMsil.Adware.Agent.Dxxc
Ad-AwareDropped:Trojan.GenericKD.47614277
SophosGeneric PUA KP (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.nh
EmsisoftDropped:Trojan.GenericKD.47614277 (B)
IkarusPUA.Generic
WebrootW32.Adware.Gen
AviraADWARE/Dotdo.qaifz
MAXmalware (ai score=87)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftProgram:Win32/Wacapew.C!ml
GDataDropped:Trojan.GenericKD.47614277
CynetMalicious (score: 99)
McAfeeArtemis!12BC8D6C3613
MalwarebytesAdware.DotDo.Generic.TskLnk
TrendMicro-HouseCallTROJ_GEN.R002H07L921
YandexPUA.Agent!zitwXxToU8s
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_91%
FortinetAdware/Dotdo
AVGNSIS:AdwareX-gen [Adw]
PandaTrj/CI.A

How to remove UDS:AdWare.MSIL.Agent?

UDS:AdWare.MSIL.Agent removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment