Spy Trojan

TrojanSpy:MSIL/AgentTesla!MSR information

Malware Removal

The TrojanSpy:MSIL/AgentTesla!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/AgentTesla!MSR virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine TrojanSpy:MSIL/AgentTesla!MSR?


File Info:

crc32: C2AB6C55
md5: 3c8fc16a90de20c5e9cc8ddb4d4fe301
name: upload_file
sha1: dc2767ea50753660e492f1ff52a0c07141c0123b
sha256: c40de93b6a12855b8fe84ab03b11e849bf536cb3efa20bcc544b71998429bede
sha512: b49cdc2e2733f72499d48f3c07a115204c120df64d4605f4deb285748e7d5900759c94a2122d913e50c8bc22fb1217cadf496d49ec89100e339eca1267ea3363
ssdeep: 12288:Igcc9YeNNqs4hL49s9Qwxc6vSr4KEsa1KY:I/c9YeNA5dYsJFar+s+K
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 CodeUnit 2007
Assembly Version: 2007.9.5.1
InternalName: SRK4.exe
FileVersion: 2007.09.05.1
CompanyName: CodeUnit
LegalTrademarks:
Comments: TimeStamp Prefixer
ProductName: TimeStamp Prefixer
ProductVersion: 2007.09.05.1
FileDescription: TimeStamp Prefixer
OriginalFilename: SRK4.exe

TrojanSpy:MSIL/AgentTesla!MSR also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44000463
FireEyeGeneric.mg.3c8fc16a90de20c5
CAT-QuickHealTrojanpws.Msil
McAfeeRDN/Generic.com
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.44000463
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.a50753
TrendMicroTROJ_FRS.0NA103J720
CyrenW32/MSIL_Kryptik.BVB.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Stelega.gen
AlibabaTrojanSpy:MSIL/AgentTesla.7dc49229
NANO-AntivirusTrojan.Win32.Stelega.hzhbda
TencentMsil.Trojan-qqpass.Qqrob.Lmlj
Ad-AwareTrojan.GenericKD.44000463
SophosMal/Generic-S
DrWebTrojan.PackedNET.440
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.MSIL.Inject
JiangminTrojan.PSW.MSIL.atba
MicrosoftTrojanSpy:MSIL/AgentTesla!MSR
ArcabitTrojan.Generic.D29F64CF
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stelega.gen
GDataMSIL.Trojan.PSE.KPBPYO
AhnLab-V3Trojan/Win32.RL_Infostealer.C4204862
ALYacTrojan.GenericKD.44000463
MAXmalware (ai score=87)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/GdSda.A
ESET-NOD32MSIL/Spy.Agent.AES
TrendMicro-HouseCallTROJ_FRS.0NA103J720
FortinetMSIL/Kryptik.YAG!tr
WebrootW32.Trojan.Gen
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
Qihoo-360Generic/Trojan.PSW.c9f

How to remove TrojanSpy:MSIL/AgentTesla!MSR?

TrojanSpy:MSIL/AgentTesla!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment