Malware

Should I remove “MSIL/Agent.VRS”?

Malware Removal

The MSIL/Agent.VRS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Agent.VRS virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/Agent.VRS?


File Info:

name: 93DA67D80D3306A2FEFC.mlw
path: /opt/CAPEv2/storage/binaries/3172d59a6873621622c0ed983a0f72bb6319369462940cd03f6a5293c5e0f1ab
crc32: D5A1E885
md5: 93da67d80d3306a2fefc7ed7995b8579
sha1: 295fe5cd9e3284581e6fd18f3c25c0635d76f12b
sha256: 3172d59a6873621622c0ed983a0f72bb6319369462940cd03f6a5293c5e0f1ab
sha512: 729e84d6db0eefb7576bc75674f3cd9d7bcaf7a50eb640561fa88bbb2b1618fc2617277bdc01bcfa503aa2315788cb0f90a02f7adcc7a3d9038f092dcbad7536
ssdeep: 3072:le7M1wlqJSAqBXXmrilWPda4E1Ev/OZX:EM1wlqoVNd4VNAEvA
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1CDE38C260F76BD74C98A46FE43AE5D8A1A340EA302F5DD13AF9D2C1C2951F46F3A9470
sha3_384: 0d5272171c40672b43e6f3bf14051ba526a31ec1adcd9c661bdb260091b4244df5f85e1125af006661964e72e4675957
ep_bytes: ff250020001000000000000000000000
timestamp: 2021-10-19 00:47:07

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: iscommnQoncmon.dll
LegalCopyright:
OriginalFilename: iscommnQoncmon.dll
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Agent.VRS also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Kryptik.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.43396
FireEyeGen:Variant.MSILHeracles.43396
SkyhighArtemis
ALYacGen:Variant.MSILHeracles.43396
Cylanceunsafe
SangforTrojan.Msil.Agent.Vorb
AlibabaTrojan:MSIL/Kryptik.566245de
CrowdStrikewin/malicious_confidence_100% (W)
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Agent.VRS
APEXMalicious
ClamAVWin.Trojan.Agent-9967677-1
KasperskyHEUR:Trojan.MSIL.Kryptik.gen
BitDefenderGen:Variant.MSILHeracles.43396
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan.Kryptik.Zchl
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1301100
VIPREGen:Variant.MSILHeracles.43396
EmsisoftGen:Variant.MSILHeracles.43396 (B)
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraHEUR/AGEN.1301100
VaristW32/MSIL_Agent.GJT.gen!Eldorado
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.MSILHeracles.DA984
ZoneAlarmHEUR:Trojan.MSIL.Kryptik.gen
GDataGen:Variant.MSILHeracles.43396
McAfeeArtemis!93DA67D80D33
MAXmalware (ai score=87)
FortinetMSIL/Agent.UUL!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/Kryptik.gen

How to remove MSIL/Agent.VRS?

MSIL/Agent.VRS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment