Trojan

Trojan:Win32/AgentTesla!pz removal tips

Malware Removal

The Trojan:Win32/AgentTesla!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AgentTesla!pz virus can do?

  • HTTPS urls from behavior.
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/AgentTesla!pz?


File Info:

name: 354EAC024077DC2A8359.mlw
path: /opt/CAPEv2/storage/binaries/281871e64ad4ab1c4f52adc918b2412e29dc15da25d80e5d5aedf937fd909463
crc32: 214ECF7D
md5: 354eac024077dc2a8359d0d39ac66361
sha1: a65fec77d3176f4f4d4587184574bd274f571eea
sha256: 281871e64ad4ab1c4f52adc918b2412e29dc15da25d80e5d5aedf937fd909463
sha512: 1b0e3b8a35b02c66c15a77a2b75c1e7e182f739945061604c9c69dd807428933c11a7df20367d1a650d1994faff86b66d32e2482ea99aa9a69f299dbb006afcc
ssdeep: 1536:95tH9jOGPlrcblPFvlXOPOy60UFc/SYL6R1jRV+G+yPQxE:95/OoWblPFvlXOPO+UAF6RjV+KPm
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11C53026139F85777F821527B1D56C92AE23B7A2CC42927E4BD3070588CCDD113DEAA4B
sha3_384: 76db327cf998e7a274d2ab52f895b7f1705416dad4f8fa0158da15cb1149eb9f55b3e0b5d23ecd180f62cf91af03ad2f
ep_bytes: 60be009041008dbe0080feff57eb0b90
timestamp: 2022-01-13 05:20:51

Version Info:

0: [No Data]

Trojan:Win32/AgentTesla!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.354eac024077dc2a
CAT-QuickHealTrojan.MultiRI.S26969831
ALYacGen:Variant.Mikey.139832
Cylanceunsafe
VIPREGen:Variant.Mikey.139832
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_60% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.GHX
APEXMalicious
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGen:Variant.Mikey.139832
NANO-AntivirusTrojan.Win32.Havex.jquymz
MicroWorld-eScanGen:Variant.Mikey.139832
AvastDropperX-gen [Drp]
TencentWin32.Trojan-Downloader.Oader.Ktgl
EmsisoftGen:Variant.Mikey.139832 (B)
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan-Downloader.Win32.Agent
JiangminTrojan.Multi.ieu
GoogleDetected
Antiy-AVLTrojan/Win32.Havex
KingsoftWin32.Trojan.Convagent.gen
MicrosoftTrojan:Win32/AgentTesla!pz
ArcabitTrojan.Mikey.D22238
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
GDataGen:Variant.Mikey.139832
MAXmalware (ai score=83)
VBA32BScope.Trojan.Zapchast
MalwarebytesGeneric.Malware/Suspicious
RisingDownloader.Agent!1.D93C (CLOUD)
YandexTrojan.GenAsa!qu4xAGDMPV8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.36802.dmGfa0XN0Zoi
AVGDropperX-gen [Drp]
Cybereasonmalicious.24077d
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/AgentTesla

How to remove Trojan:Win32/AgentTesla!pz?

Trojan:Win32/AgentTesla!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment