Backdoor

Backdoor:MSIL/AgentTesla!MTB (file analysis)

Malware Removal

The Backdoor:MSIL/AgentTesla!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/AgentTesla!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor:MSIL/AgentTesla!MTB?


File Info:

crc32: F2E5977C
md5: d3075074ea5db0e6da958f12e0dd15f6
name: rjFNC6mcj6OAux0.exe
sha1: eac8d163d4821869502f2c785a0121b0815f988c
sha256: 82f0e1396de9c8556d3f7c60e7fb8362f124bc61615829fb6d53bc8170ec90a3
sha512: de2c5d9203bc062aac7e498420367d34840e38c52a415f3bbcb2f775b3602224c18b4e9b55398572c8222cfdff1467c6c58828bdc7876ded19595d8add19d8ec
ssdeep: 12288:liPTQtw23f0w6zXkHfNIXEg7jMyMGIFwmgtvV01be/Yozkq9FKhivD3oTU3SE:lirItv0Hb8fNI0CSSmgtN0hGYozv9Fi
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017
Assembly Version: 1.0.0.0
InternalName: PaintProgram.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: PaintProgram
ProductVersion: 1.0.0.0
FileDescription: PaintProgram
OriginalFilename: PaintProgram.exe

Backdoor:MSIL/AgentTesla!MTB also known as:

DrWebTrojan.Inject3.20236
MicroWorld-eScanTrojan.GenericKD.32411697
FireEyeGeneric.mg.d3075074ea5db0e6
CAT-QuickHealTrojan.MsilFC.S8706639
McAfeeGenericRXIM-XO!D3075074EA5D
ALYacTrojan.GenericKD.32411697
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.MSIL.Agensla.i!c
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderTrojan.GenericKD.32411697
K7GWTrojan ( 0055755b1 )
K7AntiVirusTrojan ( 0055755b1 )
TrendMicroTROJ_GEN.R002C0DI819
BitDefenderThetaGen:NN.ZemsilF.32515.Qm0@aW4lX6e
F-ProtW32/Trojan.SW.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:RATX-gen [Trj]
GDataTrojan.GenericKD.32411697
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaBackdoor:MSIL/AgentTesla.0b44ed03
NANO-AntivirusTrojan.Win32.Agensla.fyomwk
Endgamemalicious (moderate confidence)
EmsisoftTrojan.GenericKD.32411697 (B)
F-SecureTrojan.TR/AD.StellarStealer.kofsf
Invinceaheuristic
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
CyrenW32/Trojan.SW.gen!Eldorado
JiangminTrojan.PSW.MSIL.ivo
WebrootW32.Trojan.Gen
AviraTR/AD.StellarStealer.kofsf
ArcabitTrojan.Generic.D1EE9031
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftBackdoor:MSIL/AgentTesla!MTB
AhnLab-V3Malware/Win32.RL_Generic.C3461690
Acronissuspicious
VBA32TScope.Trojan.MSIL
Ad-AwareTrojan.GenericKD.32411697
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.STG
TrendMicro-HouseCallTrojanSpy.MSIL.FAREIT.SMG
YandexTrojan.Kryptik!SwkejILQXq4
SentinelOneDFI – Malicious PE
FortinetMSIL/Kryptik.SSK!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.3d4821
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.PSW.374

How to remove Backdoor:MSIL/AgentTesla!MTB?

Backdoor:MSIL/AgentTesla!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment