UDS:Trojan.MSIL.Agent

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the UDS:Trojan.MSIL.Agent detection means that your PC is in big danger. This virus can correctly be identified as ransomware – type of malware which ciphers your files and asks you to pay for their decryption. Removing it requires some unusual steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

UDS:Trojan.MSIL.Agent detection is a malware detection you can spectate in your computer. It generally shows up after the provoking actions on your computer – opening the suspicious e-mail, clicking the advertisement in the Web or mounting the program from dubious sources. From the second it shows up, you have a short time to act before it begins its destructive action. And be sure – it is much better not to await these malicious effects.

What is UDS:Trojan.MSIL.Agent virus?

UDS:Trojan.MSIL.Agent is ransomware-type malware. It searches for the files on your disk, ciphers it, and then asks you to pay the ransom for getting the decryption key. Besides making your files inaccessible, this virus also does a ton of damage to your system. It alters the networking settings in order to prevent you from reading the elimination tutorials or downloading the anti-malware program. Sometimes, UDS:Trojan.MSIL.Agent can additionally prevent the setup of anti-malware programs.

UDS:Trojan.MSIL.Agent Summary

In summary, UDS:Trojan.MSIL.Agent malware actions in the infected PC are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • CAPE extracted potentially suspicious content;
  • Drops a binary and executes it;
  • Unconventionial binary language: Russian;
  • Unconventionial language used in binary resources: Russian;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • CAPE detected the RedLine malware family;
  • Deletes executed files from disk;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Ciphering the files kept on the target’s disk drive — so the victim cannot check these documents;
  • Blocking the launching of .exe files of anti-malware apps
  • Blocking the launching of installation files of anti-malware programs

Ransomware has been a nightmare for the last 4 years. It is challenging to imagine a more dangerous virus for both individual users and organizations. The algorithms used in UDS:Trojan.MSIL.Agent (usually, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy actually exists, and possibly will exist. But that virus does not do all these unpleasant things immediately – it can take up to a few hours to cipher all of your documents. Hence, seeing the UDS:Trojan.MSIL.Agent detection is a clear signal that you must start the elimination procedure.

Where did I get the UDS:Trojan.MSIL.Agent?

Typical methods of UDS:Trojan.MSIL.Agent injection are usual for all other ransomware variants. Those are one-day landing websites where users are offered to download and install the free app, so-called bait e-mails and hacktools. Bait emails are a pretty modern tactic in malware spreading – you receive the e-mail that mimics some routine notifications about shipments or bank service conditions changes. Inside of the e-mail, there is an infected MS Office file, or a link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks fairly simple, however, still needs a lot of focus. Malware can hide in various places, and it is far better to stop it even before it invades your system than to rely upon an anti-malware program. Basic cybersecurity knowledge is just an important thing in the modern-day world, even if your interaction with a computer stays on YouTube videos. That may keep you a great deal of time and money which you would spend while searching for a solution.

UDS:Trojan.MSIL.Agent malware technical details

File Info:

name: 79460D6FEE4B747A503B.mlw
path: /opt/CAPEv2/storage/binaries/49328ee8fc8301b5f3ed0c1e5a4efe568ca1448afb8dce66076d1eeeb32eeb40
crc32: 426E61DF
md5: 79460d6fee4b747a503b69af7a6e85b3
sha1: 4352c9bed1ce534fae4a0948e8b11bdb9dbfab19
sha256: 49328ee8fc8301b5f3ed0c1e5a4efe568ca1448afb8dce66076d1eeeb32eeb40
sha512: f60274be30c65d4fc8fa35d3f27af402d462be0acb9b40aebb3bf3a2de925f269dc424c1d66fac450529451621854d0226eaaa4900be7e91288d0673a2dd06b8
ssdeep: 6144:Kqy+bnr+hp0yN90QEIZP+Z54+YtoTbUZkM7xZd6U8kCSyiMQpa6OKgZ:KMr9y90zvZY0YrdL0SVUvKa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14984F107E6EC8136E9B457700DF602D31536BEB06B38839A274F695E0CB2664B63573B
sha3_384: c8a593229f4d62c02bfa10b4d73d450ae74f7bb1a0ea837755686d1334bdb17a0fe2857990c822faf3e9fe4c0114e572
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Самоизвлечение CAB-файлов Win32
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0419 0x04b0

UDS:Trojan.MSIL.Agent also known as:

Lionic Trojan.Win32.Agent.Y!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.65331035
ClamAV Win.Packed.Disabler-9987080-0
McAfee Artemis!79460D6FEE4B
Malwarebytes Generic.Trojan.Injector.DDS
Sangfor Trojan.Win32.Agent.Vr3e
K7AntiVirus Trojan ( 0059e3df1 )
Alibaba TrojanSpy:Win32/Stealer.21d08552
K7GW Trojan ( 0059e3df1 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/KillAV.KMEF-6536
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky UDS:Trojan.MSIL.Agent.gen
NANO-Antivirus Trojan.Win32.Stealer.juyroz
SUPERAntiSpyware Trojan.Agent/Gen-Crypt
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan.MSIL.Agent.hg
F-Secure Trojan.TR/ATRAPS.Gen
DrWeb Trojan.Siggen19.32857
VIPRE Trojan.GenericKD.65331035
TrendMicro TrojanSpy.Win32.REDLINE.YXDCCZ
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
FireEye Generic.mg.79460d6fee4b747a
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious SFX
Avira TR/ATRAPS.Gen
Antiy-AVL Trojan/Win32.CryptInject
Microsoft Ransom:Win32/StopCrypt.SAI!MTB
ZoneAlarm HEUR:Trojan.MSIL.Agent.gen
GData Win32.Trojan-Stealer.Cordimik.8DOCRI
Google Detected
ALYac Trojan.GenericKD.65733898
Cylance unsafe
TrendMicro-HouseCall TrojanSpy.Win32.REDLINE.YXDCCZ
Rising Trojan.Kryptik!1.E349 (CLASSIC:bWQ1Og1hFSx6Nlh97w)
Yandex Trojan.Disabler!G6z7qDxyklM
Ikarus Trojan.MSIL.Disabler
Fortinet MSIL/Disabler.DR!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.fee4b7
Panda Trj/Chgt.AD

How to remove UDS:Trojan.MSIL.Agent?

UDS:Trojan.MSIL.Agent malware is extremely hard to delete manually. It stores its files in several locations throughout the disk, and can restore itself from one of the elements. Additionally, a lot of modifications in the registry, networking settings and also Group Policies are pretty hard to discover and revert to the original. It is far better to use a special program – exactly, an anti-malware app. GridinSoft Anti-Malware will definitely fit the best for malware removal goals.

Why GridinSoft Anti-Malware? It is pretty lightweight and has its databases updated practically every hour. Moreover, it does not have such bugs and exploits as Microsoft Defender does. The combination of these aspects makes GridinSoft Anti-Malware perfect for removing malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending