Trojan

Trojan:MSIL/AgentTesla!pz removal tips

Malware Removal

The Trojan:MSIL/AgentTesla!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla!pz virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla!pz?


File Info:

name: DE88FCF0FBE4618C5AD9.mlw
path: /opt/CAPEv2/storage/binaries/765600616bb337a816f88bf65a7e5b436e17fcc5ddd2921f32ba72e5f774298f
crc32: DFE585FD
md5: de88fcf0fbe4618c5ad9b8e9b0d39850
sha1: 883ad35e205d0dd6e86ed469757d0114dd4eb45a
sha256: 765600616bb337a816f88bf65a7e5b436e17fcc5ddd2921f32ba72e5f774298f
sha512: 31767d978ae88642681dea6718404ff2512eb218027e4780f972e37efc4c9174bda5fbc3e3b7cb5a569219005ff0aaf9fc4a0ed742d8eff9c542507a49214d36
ssdeep: 49152:gAI+lsXk10qbCDlSM0hqcGtETJKJU1LWmbjFDcpoLtbUYBsR21544Q45Ey/fayEC:gAI+GYDTAGV1Z9LLbH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17466EF7728BB192CF2501A7430D209FC64A7AFC2290FE47A6E99B748DB36BC1544F15B
sha3_384: 09c350ae3966b7f894e053472903b197f8c556eb30be29b99cff24d9e2bb884883e6b580a23f056631c836c042b74a0f
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-12-13 00:33:45

Version Info:

Comments: Host Process for Windows Services
CompanyName: Microsoft Corporation
FileDescription: Windows Update Assistant
FileVersion: 10.0.18362.1
InternalName: BlackBinderStub.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: BlackBinderStub.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.18362.1
Assembly Version: 10.0.18362.1
Translation: 0x0000 0x04b0

Trojan:MSIL/AgentTesla!pz also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
AVGWin32:Trojan-gen
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.819523
FireEyeGeneric.mg.de88fcf0fbe4618c
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.vc
McAfeeArtemis!DE88FCF0FBE4
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004b44b91 )
AlibabaTrojan:MSIL/Injector.7c088948
K7GWTrojan ( 004b44b91 )
Cybereasonmalicious.0fbe46
BitDefenderThetaGen:NN.ZemsilF.36802.@p0@aqTM9ri
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.HHP
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderGen:Variant.Razy.819523
AvastWin32:Trojan-gen
TencentMsil.Backdoor.Androm.Oqil
EmsisoftGen:Variant.Razy.819523 (B)
F-SecureHeuristic.HEUR/AGEN.1305662
SophosTroj/MSIL-ILJ
IkarusPUA.RiskWare.Hacktool
JiangminTrojan.Generic.gpgkh
AviraHEUR/AGEN.1305662
Antiy-AVLTrojan[Backdoor]/MSIL.Androm
MicrosoftTrojan:MSIL/AgentTesla!pz
XcitiumMalware@#3v1kmn7ufbzo9
ArcabitTrojan.Razy.DC8143
ZoneAlarmHEUR:Backdoor.MSIL.Androm.gen
GDataGen:Variant.Razy.819523
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.C4276805
Acronissuspicious
VBA32Trojan.Masson
ALYacGen:Variant.Razy.819523
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/GdSda.A
RisingDownloader.Agent!8.B23 (CLOUD)
YandexTrojan.Agent!ytN5pQ52SF4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.FEC!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudBackdoor:MSIL/Androm.gen

How to remove Trojan:MSIL/AgentTesla!pz?

Trojan:MSIL/AgentTesla!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment