Trojan

Trojan:MSIL/AgentTesla!pz removal

Malware Removal

The Trojan:MSIL/AgentTesla!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla!pz?


File Info:

name: 0DA568DAACE279E08A3C.mlw
path: /opt/CAPEv2/storage/binaries/f1236e8ffdcd79b9d34a099c98e834b0a0aea67adec13d95feefdac45edb4062
crc32: 35652204
md5: 0da568daace279e08a3cae6d7bc02fa5
sha1: bdd4d3929faf6b000a4f48aa871e3ee5d5a4cd7e
sha256: f1236e8ffdcd79b9d34a099c98e834b0a0aea67adec13d95feefdac45edb4062
sha512: 2ad37d376f7c1fd7156cec7a7c88ebd3b5a051a6bd3aeb47a256f833176b817fa9ca597b0aade5797c599c16a45d431e5d4f405bdb136ccd9968521d6762a581
ssdeep: 98304:5AI+nW4y+dgcYCRlJ+vXowl3VnGNQucMhnbcQuQa:StnZocYoqXoW3Z1M+Qo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EF062329670544BBC0123D74748FB63A7BF8BD076B6929CFB3D93ED48D2221456D22CA
sha3_384: f6e8bfd3633bcd0f2faa2343912458469a60c442afca765494390aa2bb67cd540691b9928ffed7071d198d6cefcb85e9
ep_bytes: 558bec83c4f0b888534200e824f2fdff
timestamp: 1992-06-19 22:22:17

Version Info:

Comments:
CompanyName: Adobe Inc
FileDescription: Adobe Lightroom Classic 2024 13.0.0.15 Installation
FileVersion: 13.0.0.15
LegalCopyright: Adobe Inc
Translation: 0x0409 0x04e4

Trojan:MSIL/AgentTesla!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Zusy.528589
Cylanceunsafe
VIPREGen:Variant.Zusy.528589
K7AntiVirusTrojan ( 005af1481 )
K7GWTrojan ( 005af1481 )
Cybereasonmalicious.29faf6
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.GQVG
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Backdoor.MSIL.Remcos.gen
BitDefenderGen:Variant.Zusy.528589
AvastWin32:RATX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL2:aezwNiq3LaF6m2oeSrWSzw)
EmsisoftGen:Variant.Zusy.528589 (B)
F-SecureTrojan.TR/AD.RevengeRAT.jfggl
DrWebTrojan.PackedNET.2561
SophosMal/Generic-S
IkarusTrojan.Win32.Reconyc
GDataGen:Variant.Zusy.528589
AviraTR/AD.RevengeRAT.jfggl
Antiy-AVLTrojan/MSIL.GenKryptik
ArcabitTrojan.Zusy.D810CD [many]
ZoneAlarmHEUR:Backdoor.MSIL.Remcos.gen
MicrosoftTrojan:MSIL/AgentTesla!pz
VaristW32/MSIL_Agent.HAO.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5324871
BitDefenderThetaGen:NN.ZemsilF.36680.qn0@auXZ9Tk
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan-Ransom.Win32.Crypmod.zfq
FortinetMSIL/GenKryptik.GQVG!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Trojan:MSIL/AgentTesla!pz?

Trojan:MSIL/AgentTesla!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment