Spy

MSIL/Autorun.Spy.Agent.DE removal tips

Malware Removal

The MSIL/Autorun.Spy.Agent.DE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Autorun.Spy.Agent.DE virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to disable UAC
  • Harvests information related to installed instant messenger clients
  • Attempts to create or modify system certificates
  • The sample wrote data to the system hosts file.
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

edgedl.me.gvt1.com
whatismyip.com
www.whatismyip.com

How to determine MSIL/Autorun.Spy.Agent.DE?


File Info:

crc32: 86B53AA7
md5: 92e8b64d8fd4f80face7d477fb13916e
name: 92E8B64D8FD4F80FACE7D477FB13916E.mlw
sha1: 2cee8c45e86dc68768e7a8dee4d319a3939ff3f6
sha256: 18ed7a270bb10146de74aab338f0757c3d3dd7db5843ee8b9d1bc0e459b30998
sha512: 7a19658c6f08cefac929ce00464ae86b3f69b3589e8446a6d38c8f286883460081cf63109ff56b1e8404bdcbe3a29798df9dd2d79bb48ca31242cb8e01c8ebcc
ssdeep: 12288:Uof8QEytG/IaCxAb/sxV0hHFVquLoisi4JnWMVcIDDdwMus9XFNFGFOFwcGF6cmb:JLpUIaCOoxE/3kisi4RWEcIVBahtGek
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: winlogon.exe
FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: winlogon.exe

MSIL/Autorun.Spy.Agent.DE also known as:

K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Blocker.j!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.9021
CynetMalicious (score: 99)
CAT-QuickHealTrojan.GenericFC.S9393115
ALYacGen:Heur.MSIL.Krypt.!cdmip!.2
CylanceUnsafe
ZillyaTrojan.Keylogger.Win32.29983
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaRansom:MSIL/Blocker.e54afc78
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.d8fd4f
CyrenW32/Risk.NYFP-4822
SymantecBackdoor.Trojan
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.DE
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Agent-460163
KasperskyTrojan-Ransom.Win32.Blocker.klkn
BitDefenderGen:Heur.MSIL.Krypt.!cdmip!.2
NANO-AntivirusTrojan.Win32.Blocker.evarwx
MicroWorld-eScanGen:Heur.MSIL.Krypt.!cdmip!.2
TencentMalware.Win32.Gencirc.1149551d
Ad-AwareGen:Heur.MSIL.Krypt.!cdmip!.2
SophosMal/MsilKlog-D
ComodoMalware@#vf76u4uib362
BitDefenderThetaGen:NN.ZemsilF.34170.dn1@aOT!9tn
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.th
FireEyeGeneric.mg.92e8b64d8fd4f80f
EmsisoftGen:Heur.MSIL.Krypt.!cdmip!.2 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.MSIL.drl
WebrootW32.Trojan.Gen
AviraTR/Spy.Gen
Antiy-AVLTrojan/Generic.ASMalwS.1400FE
MicrosoftWorm:MSIL/Remrochor.A
ArcabitTrojan.MSIL.Krypt.!cdmip!.2
GDataGen:Heur.MSIL.Krypt.!cdmip!.2
McAfeeArtemis!92E8B64D8FD4
MAXmalware (ai score=100)
VBA32TrojanSpy.MSIL.KeyLogger
PandaTrj/CI.A
YandexBackdoor.Gendal!oBMxIzinHCk
IkarusTrojan.Msil
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/AntiVM.V!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove MSIL/Autorun.Spy.Agent.DE?

MSIL/Autorun.Spy.Agent.DE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment