Trojan

Should I remove “Trojan.MSIL.Agent.EOJ (B)”?

Malware Removal

The Trojan.MSIL.Agent.EOJ (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.Agent.EOJ (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Checks the CPU name from registry, possibly for anti-virtualization

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.MSIL.Agent.EOJ (B)?


File Info:

crc32: 6E42AF57
md5: da357ce2a4dc194143aa9998a8e7454c
name: DA357CE2A4DC194143AA9998A8E7454C.mlw
sha1: 2f7778c19b70c76e1d350056f575115b736cf78b
sha256: 7b369fd0996c226be39abc33e7727f13ccd9435d00321d49b7f81ca4f93b6a9c
sha512: 538665df9680fc9e83db62c881a3ba97c6102c99637ee7ec0b6091b3ef1c3e1075f24f8b07017a78b9c1c65a4c242ef8980a46267f3d5f144390b805b24afcfc
ssdeep: 24576:g86UGJtzfpvVEtTWhoio9PckGm7IDhoBobNQblnQ4xJwsrHhjDt:tJPcppVoBobNQbNQ4xJ1N
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright (c) 2014-2020
Assembly Version: 2.0.0.0
InternalName: W1mE.exe
FileVersion: 2.0.0.6
CompanyName:
LegalTrademarks:
Comments:
ProductName: Scale Detect
ProductVersion: 2.0.0.6
FileDescription: Scale Detect
OriginalFilename: W1mE.exe

Trojan.MSIL.Agent.EOJ (B) also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.424
MicroWorld-eScanTrojan.MSIL.Agent.EOJ
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
Qihoo-360Generic/Trojan.PSW.374
ALYacTrojan.MSIL.Agent.EOJ
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
SangforInfostealer.MSIL.Agensla.gen
K7AntiVirusTrojan ( 0057169f1 )
BitDefenderTrojan.MSIL.Agent.EOJ
K7GWTrojan ( 0057169f1 )
Cybereasonmalicious.2a4dc1
CyrenW32/MSIL_Kryptik.CYQ.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanSpy:MSIL/AgentTesla.946d11b1
NANO-AntivirusTrojan.Win32.Agensla.ialvmb
ViRobotTrojan.Win32.S.InfoStealer.914432
AegisLabTrojan.MSIL.Agensla.i!c
TencentMsil.Trojan-qqpass.Qqrob.Wrgf
Ad-AwareTrojan.MSIL.Agent.EOJ
EmsisoftTrojan.MSIL.Agent.EOJ (B)
ComodoMalware@#vl5a04qqxebv
F-SecureTrojan.TR/AD.AgentTesla.eevhp
ZillyaTrojan.Agensla.Win32.7234
TrendMicroTROJ_GEN.R002C0PJJ20
McAfee-GW-EditionPWS-FCRK!DA357CE2A4DC
FireEyeGeneric.mg.da357ce2a4dc1941
SophosMal/Generic-R + Troj/Kryptik-ME
IkarusTrojan.Inject
AviraTR/AD.AgentTesla.eevhp
Antiy-AVLTrojan/MSIL.Kryptik
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojanSpy:MSIL/AgentTesla.SP!MTB
ArcabitTrojan.MSIL.Agent.EOJ
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.MSIL.Agent.EOJ
CynetMalicious (score: 90)
AhnLab-V3Trojan/Win32.AgentTesla.R353428
McAfeePWS-FCRK!DA357CE2A4DC
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.YGG
TrendMicro-HouseCallTROJ_GEN.R002C0PJJ20
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
YandexTrojan.Igent.bUFa0B.18
FortinetMSIL/GenKryptik.EUOV!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.74499699.susgen

How to remove Trojan.MSIL.Agent.EOJ (B)?

Trojan.MSIL.Agent.EOJ (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment