Categories: Trojan

UDS:Trojan-PSW.MSIL.Agent removal instruction

The UDS:Trojan-PSW.MSIL.Agent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan-PSW.MSIL.Agent virus can do?

  • Creates RWX memory
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine UDS:Trojan-PSW.MSIL.Agent?


File Info:

crc32: A15A5028md5: facf63137dbdea9cacefa9ec4daa3f00name: FACF63137DBDEA9CACEFA9EC4DAA3F00.mlwsha1: eb63911b6cee65a41d7b5493bf2c30ef60b78800sha256: 15becbaa3657b788030771ccb6072e63f14728533aac9f1dcfe2cf89ebdac51fsha512: 68cf68f5e851b2a5f073741c375b9e347bf7e7eed5071106effa2ca83d180a61f54d49206093569f8c2b188a872a2a9c1a17bb1f00b37d293599679b5b8da19bssdeep: 768:LKevRRStulCQzYX26fmYJ8Yc0CpzhPK7CxPn+G/KCKL:LMJuRZlKOnMtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2021Assembly Version: 1.0.0.0InternalName: ConsoleApp2.exeFileVersion: 1.0.0.0CompanyName: LegalTrademarks: Comments: ProductName: ConsoleApp2ProductVersion: 1.0.0.0FileDescription: ConsoleApp2OriginalFilename: ConsoleApp2.exe

UDS:Trojan-PSW.MSIL.Agent also known as:

Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
Cylance Unsafe
Zillya Trojan.CoinStealer.Win32.823
CrowdStrike win/malicious_confidence_70% (W)
Alibaba Trojan:MSIL/Generic.f7b1e06f
Cybereason malicious.b6cee6
ESET-NOD32 a variant of MSIL/Spy.Agent.AES
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky UDS:Trojan-PSW.MSIL.Agent.gen
Tencent Win32.Trojan.Dropper.Egol
Sophos Mal/Generic-S
BitDefenderTheta Gen:NN.ZemsilF.34796.bm0@aGRUKOn
SentinelOne Static AI – Malicious PE
Avira TR/Dropper.Gen
eGambit Trojan.Generic
Microsoft Trojan:Win32/Wacatac.B!ml
Gridinsoft Trojan.Win32.Agent.dd!n
ZoneAlarm UDS:DangerousObject.Multi.Generic
Ikarus Win32.Outbreak
AVG Win32:Trojan-gen
Paloalto generic.ml
Qihoo-360 Win32/TrojanDropper.Generic.HwMAqF8A

How to remove UDS:Trojan-PSW.MSIL.Agent?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago