Categories: Spy

MSIL/Autorun.Spy.Agent.DE removal tips

The MSIL/Autorun.Spy.Agent.DE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Autorun.Spy.Agent.DE virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to disable UAC
  • Harvests information related to installed instant messenger clients
  • Attempts to create or modify system certificates
  • The sample wrote data to the system hosts file.
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

edgedl.me.gvt1.com
whatismyip.com
www.whatismyip.com

How to determine MSIL/Autorun.Spy.Agent.DE?


File Info:

crc32: 86B53AA7md5: 92e8b64d8fd4f80face7d477fb13916ename: 92E8B64D8FD4F80FACE7D477FB13916E.mlwsha1: 2cee8c45e86dc68768e7a8dee4d319a3939ff3f6sha256: 18ed7a270bb10146de74aab338f0757c3d3dd7db5843ee8b9d1bc0e459b30998sha512: 7a19658c6f08cefac929ce00464ae86b3f69b3589e8446a6d38c8f286883460081cf63109ff56b1e8404bdcbe3a29798df9dd2d79bb48ca31242cb8e01c8ebccssdeep: 12288:Uof8QEytG/IaCxAb/sxV0hHFVquLoisi4JnWMVcIDDdwMus9XFNFGFOFwcGF6cmb:JLpUIaCOoxE/3kisi4RWEcIVBahtGektype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Assembly Version: 1.0.0.0InternalName: winlogon.exeFileVersion: 1.0.0.0ProductVersion: 1.0.0.0FileDescription: OriginalFilename: winlogon.exe

MSIL/Autorun.Spy.Agent.DE also known as:

K7AntiVirus Riskware ( 0040eff71 )
Lionic Trojan.Win32.Blocker.j!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader6.9021
Cynet Malicious (score: 99)
CAT-QuickHeal Trojan.GenericFC.S9393115
ALYac Gen:Heur.MSIL.Krypt.!cdmip!.2
Cylance Unsafe
Zillya Trojan.Keylogger.Win32.29983
CrowdStrike win/malicious_confidence_70% (D)
Alibaba Ransom:MSIL/Blocker.e54afc78
K7GW Riskware ( 0040eff71 )
Cybereason malicious.d8fd4f
Cyren W32/Risk.NYFP-4822
Symantec Backdoor.Trojan
ESET-NOD32 a variant of MSIL/Autorun.Spy.Agent.DE
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Trojan.Agent-460163
Kaspersky Trojan-Ransom.Win32.Blocker.klkn
BitDefender Gen:Heur.MSIL.Krypt.!cdmip!.2
NANO-Antivirus Trojan.Win32.Blocker.evarwx
MicroWorld-eScan Gen:Heur.MSIL.Krypt.!cdmip!.2
Tencent Malware.Win32.Gencirc.1149551d
Ad-Aware Gen:Heur.MSIL.Krypt.!cdmip!.2
Sophos Mal/MsilKlog-D
Comodo Malware@#vf76u4uib362
BitDefenderTheta Gen:NN.ZemsilF.34170.dn1@aOT!9tn
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.th
FireEye Generic.mg.92e8b64d8fd4f80f
Emsisoft Gen:Heur.MSIL.Krypt.!cdmip!.2 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.MSIL.drl
Webroot W32.Trojan.Gen
Avira TR/Spy.Gen
Antiy-AVL Trojan/Generic.ASMalwS.1400FE
Microsoft Worm:MSIL/Remrochor.A
Arcabit Trojan.MSIL.Krypt.!cdmip!.2
GData Gen:Heur.MSIL.Krypt.!cdmip!.2
McAfee Artemis!92E8B64D8FD4
MAX malware (ai score=100)
VBA32 TrojanSpy.MSIL.KeyLogger
Panda Trj/CI.A
Yandex Backdoor.Gendal!oBMxIzinHCk
Ikarus Trojan.Msil
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/AntiVM.V!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove MSIL/Autorun.Spy.Agent.DE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago