Trojan

Trojan:MSIL/AgentTesla (file analysis)

Malware Removal

The Trojan:MSIL/AgentTesla is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/AgentTesla?


File Info:

crc32: 431660E7
md5: ad71896a1e4a2fcd65d73f28dce380f9
name: upload_file
sha1: c03d0b183e9ace35accf541b224ca28e13e6b8c8
sha256: f16b478c89a680a108e8fd07cd46fc553978819135a21208bb0e8f92e2fdd794
sha512: 2c458be51ce6dfb284484a47fbfd67a34de94d84a20b0f2af6fef6b994fce7a531059e25cb9b01fe1899219cbfce83a4c1169f4e7d10999ba2691987edc55b64
ssdeep: 12288:9iU6u56yfIFvaj6gZWjsAiCn1i9FBMzgt:9iU6u56j85WjsAiC1iGz
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017
Assembly Version: 1.0.0.0
InternalName: YZuuI.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: AnagramGameFR
ProductVersion: 1.0.0.0
FileDescription: AnagramGameFR
OriginalFilename: YZuuI.exe

Trojan:MSIL/AgentTesla also known as:

MicroWorld-eScanTrojan.GenericKD.34265035
FireEyeGeneric.mg.ad71896a1e4a2fcd
McAfeeFareit-FXO!AD71896A1E4A
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
K7AntiVirusTrojan ( 0056ba881 )
BitDefenderTrojan.GenericKD.34265035
K7GWTrojan ( 0056ba881 )
Cybereasonmalicious.83e9ac
TrendMicroTROJ_GEN.R002C0DGV20
BitDefenderThetaGen:NN.ZemsilF.34144.zm0@a8lD1pd
F-ProtW32/MSIL_Kryptik.BGQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.XDP
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
GDataTrojan.GenericKD.34265035
KasperskyHEUR:Trojan.MSIL.Crypt.gen
AlibabaTrojan:MSIL/AgentTesla.327e0f48
ViRobotTrojan.Win32.Z.Kryptik.416768.BH
RisingTrojan.AgentTesla!8.104D5 (CLOUD)
Ad-AwareTrojan.GenericKD.34265035
SophosMal/Generic-S
Comodofls.noname@0
F-SecureTrojan.TR/Kryptik.ajzel
DrWebBackDoor.SpyBotNET.25
Invinceaheuristic
Trapminesuspicious.low.ml.score
EmsisoftTrojan.GenericKD.34265035 (B)
SentinelOneDFI – Malicious PE
CyrenW32/MSIL_Troj.SX.gen!Eldorado
AviraTR/Kryptik.ajzel
MAXmalware (ai score=84)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D20AD7CB
AhnLab-V3Trojan/Win32.AgentTesla.C4173453
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
MicrosoftTrojan:MSIL/AgentTesla
ALYacTrojan.GenericKD.34265035
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DGV20
IkarusTrojan.MSIL.Inject
FortinetMSIL/Kryptik.ALK!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Trojan.21a

How to remove Trojan:MSIL/AgentTesla?

Trojan:MSIL/AgentTesla removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment