Spy Trojan

TrojanSpy:MSIL/AgentTesla (file analysis)

Malware Removal

The TrojanSpy:MSIL/AgentTesla is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/AgentTesla virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine TrojanSpy:MSIL/AgentTesla?


File Info:

crc32: EA81130E
md5: 0e569851a5caffd0924437714db46abe
name: 0E569851A5CAFFD0924437714DB46ABE.mlw
sha1: 32fe45fbef9753d08978ad11a0001b29f032ba34
sha256: 8fd4b32e8bc096e4f4c34ba302295caa4accd453edff3e4a153397710fbc4a94
sha512: 0229b9515e0bd71d7c4b2e5bc6a30dba5b69ba761bf20a1c4a32d112d563e758284b74ff067e0815dd8207dadd40d60292ad0d7998aa501017944949e32ae7a0
ssdeep: 12288:8TGAG62AIMjAqahuv4riAdbaMiwilRIRP4IPIB65UM4SD7YQyV4TciTlCD3Ha9N:8TI62AS75aMiwiq4IPIBvMbGdi+qP
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018 CKE Restaurants Inc.
Assembly Version: 0.0.0.0
InternalName: njh.exe
FileVersion: 9.11.28.3
CompanyName: CKE Restaurants Inc.
Comments: uhiyivisalonevezasovozif
ProductName: Hostable web core
ProductVersion: 9.11.28.3
FileDescription: Hostable web core
OriginalFilename: njh.exe

TrojanSpy:MSIL/AgentTesla also known as:

K7AntiVirusTrojan ( 0053b0851 )
LionicTrojan.MSIL.Androm.m!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.8902
CynetMalicious (score: 100)
ALYacTrojan.MSIL.Basic.1.Gen
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/Androm.6a3f385c
K7GWTrojan ( 0053b0851 )
Cybereasonmalicious.1a5caf
CyrenW32/MSIL_Injector.QC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.PKW
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.AgentTesla-6749865-0
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderTrojan.MSIL.Basic.1.Gen
MicroWorld-eScanTrojan.MSIL.Basic.1.Gen
Ad-AwareTrojan.MSIL.Basic.1.Gen
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34126.Wu0@a4LJxsm
TrendMicroTrojan.MSIL.BOILOD.SM4.hp
McAfee-GW-EditionBehavesLike.Win32.Fareit.bc
FireEyeGeneric.mg.0e569851a5caffd0
EmsisoftTrojan.MSIL.Basic.1.Gen (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan-Spy.MSIL.Noon.d
AviraHEUR/AGEN.1101677
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.27EF421
MicrosoftTrojanSpy:MSIL/AgentTesla
GridinsoftTrojan.Heur!.03012281
GDataTrojan.MSIL.Basic.1.Gen
AhnLab-V3Trojan/Win32.Generic.C2552841
Acronissuspicious
McAfeePacked-FLG!0E569851A5CA
MAXmalware (ai score=100)
MalwarebytesBackdoor.Agent.MSIL.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.MSIL.BOILOD.SM4.hp
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.PJF!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove TrojanSpy:MSIL/AgentTesla?

TrojanSpy:MSIL/AgentTesla removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment