Trojan

Trojan.Agent.SHL information

Malware Removal

The Trojan.Agent.SHL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.SHL virus can do?

    How to determine Trojan.Agent.SHL?

    
    

    File Info:

    crc32: B87022D3
    md5: e96bceeb151c1431bdf54c996f8154ac
    name: E96BCEEB151C1431BDF54C996F8154AC.mlw
    sha1: 6dddee1bc3387ac21274fa8f50595f430cbce6e6
    sha256: 27ade3b8810a41bbb04db0a28778f7ecd71bde5f95c811b3430975c8e9da8899
    sha512: 0a6fee82e463835b5f4bc1ccd158fb71213302ded7d5ffcde4494693f7b390818755bcf17a11493f968f27038947a9f15539d054c0f2d5e78346fe6c214b114a
    ssdeep: 24576:pFMxLBivefERQGV4Z+Xqx4zeJ76rQ4kjE03I/hqUg:3eBkeseGViSqx4zeJW/kjE03IJ
    type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

    Version Info:

    Translation: 0x0000 0x04b0
    LegalCopyright: chOYwSVeNpWEBNo
    Assembly Version: 9.0.7.2
    InternalName: rootkite.exe
    FileVersion: 9.0.7.2
    LegalTrademarks: UdJuDZdxpHSSPGm
    ProductName: HbbaaDXiPeOubAn
    ProductVersion: 9.0.7.2
    FileDescription:
    OriginalFilename: rootkite.exe

    Trojan.Agent.SHL also known as:

    K7AntiVirusTrojan ( 002fd8761 )
    LionicTrojan.Win32.Generic.4!c
    Elasticmalicious (high confidence)
    DrWebTrojan.Inject4.18278
    CynetMalicious (score: 100)
    ALYacGen:Trojan.Mardom.PN.15
    CylanceUnsafe
    SangforSuspicious.Win32.Save.a
    CrowdStrikewin/malicious_confidence_100% (W)
    AlibabaTrojan:MSIL/Injector.6e53924c
    K7GWTrojan ( 002fd8761 )
    Cybereasonmalicious.b151c1
    SymantecML.Attribute.HighConfidence
    ESET-NOD32a variant of MSIL/Injector.AFF
    APEXMalicious
    AvastWin32:TrojanX-gen [Trj]
    ClamAVWin.Trojan.DarkComet-9811708-1
    KasperskyHEUR:Trojan.Win32.Generic
    BitDefenderGen:Trojan.Mardom.PN.15
    MicroWorld-eScanGen:Trojan.Mardom.PN.15
    TencentWin32.Trojan.Mardom.Akyt
    Ad-AwareGen:Trojan.Mardom.PN.15
    SophosML/PE-A + Troj/Kryptik-HD
    BitDefenderThetaGen:NN.ZemsilF.34236.qn0@a4u5n@h
    TrendMicroTROJ_GEN.R002C0PK121
    McAfee-GW-EditionBehavesLike.Win32.Generic.th
    FireEyeGeneric.mg.e96bceeb151c1431
    EmsisoftGen:Trojan.Mardom.PN.15 (B)
    SentinelOneStatic AI – Malicious PE
    JiangminTrojan/Generic.nhke
    AviraTR/Dropper.MSIL.Gen
    eGambitUnsafe.AI_Score_100%
    MicrosoftTrojan:Win32/Sabsik.FL.B!ml
    ArcabitTrojan.Mardom.PN.15
    GDataGen:Trojan.Mardom.PN.15
    AhnLab-V3Win-Trojan/MDA.630F094C.X1409
    McAfeeGenericRXIR-XF!E96BCEEB151C
    MAXmalware (ai score=82)
    VBA32CIL.StupidPInvoker-2.Heur
    MalwarebytesTrojan.Agent.SHL
    PandaTrj/GdSda.A
    IkarusWorm.Win32.Ainslot
    MaxSecureTrojan.Malware.300983.susgen
    FortinetMSIL/Generic.AP.5FF6D6!tr
    AVGWin32:TrojanX-gen [Trj]
    Paloaltogeneric.ml

    How to remove Trojan.Agent.SHL?

    Trojan.Agent.SHL removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment