Trojan

Trojan:MSIL/AgentTesla!MSR removal instruction

Malware Removal

The Trojan:MSIL/AgentTesla!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla!MSR virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/AgentTesla!MSR?


File Info:

crc32: 26F9FBBD
md5: b7236b6019ad04fbd32ce4568c43d682
name: b429ceafc33a33b3dc8a3aa6d7ac23e184bc25dc9f171327d028b2b55535f005.exe
sha1: bef22ecf952527fd9afc3c70b1191a17b82b702c
sha256: b429ceafc33a33b3dc8a3aa6d7ac23e184bc25dc9f171327d028b2b55535f005
sha512: 87d274b032e7cf0416dcff183d80f085eb096d0691c069fd14a792bdf8bc639d213aa3a129ac947f329914f7ffab10f98a18bbed4552d40392ea9a3d540ceb8a
ssdeep: 12288:LKVHthGvf2UUiuqedkdGlzse/EMth2nmk+2nmk0:LUhGDu7dkEp/37
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Intel Ltd 2014 - 2019
Assembly Version: 8.5.6.0
InternalName: tiPWQ.exe
FileVersion: 8.5.6.0
CompanyName: Intel Ltd
LegalTrademarks:
Comments:
ProductName: VisualStudioEditor
ProductVersion: 8.5.6.0
FileDescription: VisualStudioEditor
OriginalFilename: tiPWQ.exe

Trojan:MSIL/AgentTesla!MSR also known as:

DrWebTrojan.PackedNET.369
MicroWorld-eScanTrojan.GenericKD.34118951
FireEyeGeneric.mg.b7236b6019ad04fb
ALYacTrojan.GenericKD.34118951
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056a17b1 )
BitDefenderTrojan.GenericKD.34118951
K7GWTrojan ( 0056a17b1 )
Cybereasonmalicious.f95252
ArcabitTrojan.Generic.D2089D27
Invinceaheuristic
BitDefenderThetaGen:NN.ZemsilF.34132.Wm0@aeSOBVm
CyrenW32/MSIL_Kryptik.BAR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.WSM
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanPSW:MSIL/AgentTesla.78f89015
ViRobotTrojan.Win32.S.Infostealer.794112
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKD.34118951
EmsisoftTrojan.GenericKD.34118951 (B)
ComodoMalware@#i0mcnnizlsn4
F-SecureHeuristic.HEUR/AGEN.1136055
TrendMicroTROJ_GEN.R002C0PG520
FortinetMSIL/GenKryptik.ENPE!tr
SophosMal/Generic-S
IkarusTrojan.Agent
F-ProtW32/MSIL_Kryptik.BAR.gen!Eldorado
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1136055
MAXmalware (ai score=88)
Antiy-AVLTrojan[PSW]/MSIL.Agensla
Endgamemalicious (high confidence)
MicrosoftTrojan:MSIL/AgentTesla!MSR
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.AgentTesla.C4154233
McAfeeFareit-FVX!B7236B6019AD
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.AgentTesla
PandaTrj/GdSda.A
YandexTrojan.Igent.bT1Xie.7
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
GDataTrojan.GenericKD.34118951
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Generic/Trojan.PSW.374

How to remove Trojan:MSIL/AgentTesla!MSR?

Trojan:MSIL/AgentTesla!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment