Categories: Backdoor

Backdoor:MSIL/AgentTesla.SBR!MSR removal

The Backdoor:MSIL/AgentTesla.SBR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/AgentTesla.SBR!MSR virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • CAPE detected the AgentTeslaV2 malware family
  • Harvests credentials from local FTP client softwares

How to determine Backdoor:MSIL/AgentTesla.SBR!MSR?


File Info:

name: 5C03EAD6CF5DF8FF7A9E.mlwpath: /opt/CAPEv2/storage/binaries/01c25d1e551f6c54f1c49d04fa445bf4290dafcc23f67bfac14e4f80f2662441crc32: 1AE454DFmd5: 5c03ead6cf5df8ff7a9e6d85c3987c2dsha1: 7e22ed43851fa8c4ac08fbda87e11dfa9e02628csha256: 01c25d1e551f6c54f1c49d04fa445bf4290dafcc23f67bfac14e4f80f2662441sha512: 5ac9bcf03c8086385c413fe5319b93982cc4c27ccc258eaca7c92e026c4aac0fdcb91efc22775459a88e33a49d5dad6a0e98866192480be1f744b63042cd575assdeep: 6144:Y9uJk402JNR/6/Ik76auQfabk+wSXaUbIhRUAz5MG98/nSGLFwgr:YD40cKIke8ayAhAzyk8/nfLFwgtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15894026026FD6BA2C53EAFF53231602247B6747AE291FB0C4EC571EA0267F109E60D57sha3_384: 0f01f1cc28c2487322941f9b8b781bf2927020a1ee7049bf12389c3874b9b498eed84d64dfe02af9cbad3af7154c29dcep_bytes: ff250020400000000000000000000000timestamp: 2020-05-19 05:57:47

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: ClassAssignmentFileVersion: 1.0.0.0InternalName: NWjKPEBbEJwwhdV.exeLegalCopyright: Copyright © 2017LegalTrademarks: OriginalFilename: NWjKPEBbEJwwhdV.exeProductName: ClassAssignmentProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Backdoor:MSIL/AgentTesla.SBR!MSR also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.MSIL.NanoBot.m!c
DrWeb Trojan.PWS.Siggen2.49052
MicroWorld-eScan Trojan.GenericKD.43184978
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
ALYac Trojan.GenericKD.43184978
Cylance Unsafe
Zillya Worm.AutoRun.Win32.145967
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Backdoor:MSIL/AgentTesla.ed65a9c0
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilCO.34582.zm0@a0rrK@m
VirIT Trojan.Win32.PWSStealer.CEX
Cyren W32/MSIL_Troj.SX.gen!Eldorado
Symantec Scr.Malcode!gdn31
Elastic malicious (high confidence)
ESET-NOD32 MSIL/Autorun.Spy.Agent.DF
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Backdoor.MSIL.NanoBot.gen
BitDefender Trojan.GenericKD.43184978
NANO-Antivirus Trojan.Win32.Autorun.hldpab
Avast Win32:PWSX-gen [Trj]
Tencent Msil.Backdoor.Nanobot.Svhj
Ad-Aware Trojan.GenericKD.43184978
Sophos Mal/Generic-S + Troj/Keylog-AIP
Comodo Malware@#2ffy7fy7x18rm
VIPRE Trojan.GenericKD.43184978
TrendMicro Backdoor.MSIL.REMCOS.SM
McAfee-GW-Edition BehavesLike.Win32.Fareit.gc
FireEye Generic.mg.5c03ead6cf5df8ff
SentinelOne Static AI – Malicious PE
GData Win32.Trojan-Stealer.AgentTesla.TQE5R7
Jiangmin Backdoor.MSIL.cyci
Webroot W32.Trojan.MSIL.NEGEASTEAL.SMTN
Avira TR/AD.AgentTesla.nqwiq
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASMalwS.3CA0
Kingsoft Win32.Hack.Undef.(kcloud)
ZoneAlarm HEUR:Backdoor.MSIL.NanoBot.gen
Microsoft Backdoor:MSIL/AgentTesla.SBR!MSR
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Kryptik.R337042
Acronis suspicious
McAfee Trojan-FSJJ!5C03EAD6CF5D
Malwarebytes Spyware.Agent
TrendMicro-HouseCall Backdoor.MSIL.REMCOS.SM
Rising Backdoor.NanoBot!8.28C (KTSE)
Yandex Trojan.Igent.bTK8Rg.2
Ikarus Trojan-Spy.Azorult
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/GenKryptik.ELKP!tr
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.6cf5df
Panda Trj/WLT.F

How to remove Backdoor:MSIL/AgentTesla.SBR!MSR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.1862100968 removal guide

The Malware.AI.1862100968 is considered dangerous by lots of security experts. When this infection is active,…

33 seconds ago

Win32:VB-OLS [Trj] removal

The Win32:VB-OLS [Trj] is considered dangerous by lots of security experts. When this infection is…

10 mins ago

How to remove “Trojan:Win32/Smokeloader.CCDO!MTB”?

The Trojan:Win32/Smokeloader.CCDO!MTB is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

Should I remove “TrojanDownloader:MSIL/RedLineStealer.KL!MTB”?

The TrojanDownloader:MSIL/RedLineStealer.KL!MTB is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago

How to remove “Malware.AI.4139232050”?

The Malware.AI.4139232050 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Win32.Backdoor.Agent.A information

The Win32.Backdoor.Agent.A is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago