Trojan

UDS:Trojan.MSIL.Agent.a removal instruction

Malware Removal

The UDS:Trojan.MSIL.Agent.a is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.MSIL.Agent.a virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine UDS:Trojan.MSIL.Agent.a?


File Info:

crc32: C38EF026
md5: 441cd71cc1f079d28ebdb4e9c3162a62
name: 441CD71CC1F079D28EBDB4E9C3162A62.mlw
sha1: 70f850aef1805a65631632e83ff73fe2d83fede2
sha256: 80a98dcf4f7694cc46bf0379dcea95d5f2c5db26a315a2c1607a9a462712266c
sha512: 927c5d9e9d952715b68cade30fbf5c424e2e2a36d16fdeb274c83444c65ac79eef7c4b1f2301167afd15c4e2698753e8d68fa5d4e9fe7a845a4855506e21100f
ssdeep: 6144:1qRTuoDjHiZ8xgupJBObd+qJLjd50FY0l9x3kebkJlAW37zAeRzD/ziiQd:WTlGZ+gked+iLT2jl9xROAY1RH
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: TypeKi.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Console Game
ProductVersion: 1.0.0.0
FileDescription: Console Game
OriginalFilename: TypeKi.exe

UDS:Trojan.MSIL.Agent.a also known as:

MalwarebytesMachineLearning/Anomalous.95%
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Trojan.SW.gen!Eldorado
SymantecScr.Malcode!gdn30
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.MSIL.Agent.a
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34236.sm0@ayfTXde
SentinelOneStatic AI – Malicious PE
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
McAfeeArtemis!441CD71CC1F0
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Tesla.FIVJ!tr
Paloaltogeneric.ml

How to remove UDS:Trojan.MSIL.Agent.a?

UDS:Trojan.MSIL.Agent.a removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment