Trojan

Trojan:MSIL/AgentTesla.SMRG (file analysis)

Malware Removal

The Trojan:MSIL/AgentTesla.SMRG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.SMRG virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.SMRG?


File Info:

name: EDC248E0CF387DE2C12E.mlw
path: /opt/CAPEv2/storage/binaries/633bacbefc389ddd8607809dc969ba8e73cb36141c1f321654df427f07b15186
crc32: E7EB1624
md5: edc248e0cf387de2c12e497548974a0b
sha1: 94fcd33fabc86078ef73239e4fcf86fc7f197c7d
sha256: 633bacbefc389ddd8607809dc969ba8e73cb36141c1f321654df427f07b15186
sha512: 4b49787394a1e5c83bf0e08ad59d2cc23823a002087d288ed9d322d633efa880d62ceeaa1e0fd7da2dfe0c8c4c2c78d9a5aa8c7706f9a0aa18a75bf8d0b92f88
ssdeep: 12288:ktBKpNLaJgagyjOeW69yydbQevUAByGr8MIp2M9r8gW8eiPalfwHZGczO2W:QBELa1oeB9PibXma2kq8bkfwEoa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10225C07406AAC50BE45B1B34C8F3E2B57FA98FA092D2C7474FE4BDFBB44A05A66410D4
sha3_384: 8f0f3b0e4fcb74c71fd164d8490199ba155a6609828d636870e10842ebf1a9c072c8f163156409acfee8fbcdcc7fab58
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-08-15 00:25:38

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Game Of Life
FileVersion: 1.3.0.0
InternalName: DRur.exe
LegalCopyright:
OriginalFilename: DRur.exe
ProductVersion: 1.3.0.0
Assembly Version: 1.2.0.0

Trojan:MSIL/AgentTesla.SMRG also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Androm.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.2249
MicroWorld-eScanGen:Variant.Lazy.371348
FireEyeGeneric.mg.edc248e0cf387de2
SkyhighBehavesLike.Win32.Generic.dc
McAfeeArtemis!EDC248E0CF38
Cylanceunsafe
VIPREGen:Variant.Lazy.371348
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a9bff1 )
AlibabaBackdoor:MSIL/Androm.a863ccb5
K7GWTrojan ( 005a9bff1 )
BitDefenderThetaAI:Packer.D3EFC23225
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Kryptik.AJJK
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderGen:Variant.Lazy.371348
NANO-AntivirusTrojan.Win32.Androm.jyswtc
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13ec69a9
EmsisoftGen:Variant.Lazy.371348 (B)
F-SecureHeuristic.HEUR/AGEN.1367638
ZillyaBackdoor.Androm.Win32.111282
TrendMicroTROJ_GEN.R06FC0RHF23
Trapminemalicious.high.ml.score
SophosTroj/Krypt-ABK
IkarusTrojan.MSIL.Agent
GDataGen:Variant.Lazy.371348
GoogleDetected
AviraHEUR/AGEN.1367638
Kingsoftmalware.kb.c.993
ArcabitTrojan.Lazy.D5AA94
ZoneAlarmHEUR:Backdoor.MSIL.Androm.gen
MicrosoftTrojan:MSIL/AgentTesla.SMRG
VaristW32/MSIL_Troj.CSU.gen!Eldorado
AhnLab-V3Trojan/Win.Injection.C5468047
ALYacGen:Variant.Lazy.371348
MAXmalware (ai score=84)
MalwarebytesTrojan.MalPack.MSIL
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R06FC0RHF23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:aUE8GddMt4TaIfg1qPj1+w)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73691364.susgen
FortinetMSIL/Remcos.GWMJE!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.SMRG?

Trojan:MSIL/AgentTesla.SMRG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment