Trojan

About “Trojan:MSIL/AgentTesla.!MSR” infection

Malware Removal

The Trojan:MSIL/AgentTesla.!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.!MSR virus can do?

  • Presents an Authenticode digital signature
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/AgentTesla.!MSR?


File Info:

crc32: D85DB46E
md5: eefa4b682e93c54e248fbf77f58ad9da
name: EEFA4B682E93C54E248FBF77F58AD9DA.mlw
sha1: bf07152a0d83dc74b63303f13fc9d419e59cb775
sha256: f5562a50ad0ba34423dc9c5745c0b2c7f3e1cb73ddde48d678a1cb75b5024a6a
sha512: 57468cb540ae93abdc07812e461fd0cdf60c8f0037050cf13feaf9b0a4ef856282f822bd59b42eb0d9875fe65a8cee242d4e9a5e6e0c61ba3c940d0deb4206a0
ssdeep: 24576:r1tdrhxbOPoch2cuOxM533w7+/JpiS5WlspThh6v2:/9PCQcC3O+UUTZ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Trojan:MSIL/AgentTesla.!MSR also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35754439
FireEyeGeneric.mg.eefa4b682e93c54e
McAfeePWS-FCSR!EEFA4B682E93
CylanceUnsafe
AegisLabTrojan.MSIL.Agensla.i!c
SangforMalware
K7AntiVirusTrojan ( 00574c6b1 )
BitDefenderTrojan.GenericKD.35754439
K7GWTrojan ( 00574c6b1 )
Cybereasonmalicious.a0d83d
BitDefenderThetaGen:NN.ZemsilF.34700.HjX@a8KHpAe
CyrenW32/MSIL_Kryptik.CLB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ZBL
AvastWin32:DangerousSig [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanPSW:MSIL/AgentTesla.05e77ccb
ViRobotTrojan.Win32.Z.Agent.1598096
Ad-AwareTrojan.GenericKD.35754439
SophosMal/Generic-S + Troj/MSIL-QJH
ComodoMalware@#3a6rpf6gkrb5r
DrWebTrojan.PWS.Maria.4
TrendMicroTROJ_FRS.VSNW12L20
McAfee-GW-EditionPWS-FCSR!EEFA4B682E93
EmsisoftTrojan.GenericKD.35754439 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=82)
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.!MSR
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D22191C7
AhnLab-V3PUP/Win32.RL_Generic.C4266041
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.GenericKD.35754439
CynetMalicious (score: 100)
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.35754439
MalwarebytesTrojan.Crypt.MSIL.Generic
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_FRS.VSNW12L20
YandexTrojan.Igent.bU0y4O.26
IkarusTrojan-Spy.Keylogger.AgentTesla
FortinetMSIL/Injector.VGF!tr
AVGWin32:DangerousSig [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (D)
Qihoo-360Generic/Trojan.PSW.374

How to remove Trojan:MSIL/AgentTesla.!MSR?

Trojan:MSIL/AgentTesla.!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment