Trojan

TrojanDownloader:MSIL/AgentTesla.LA!MTB (file analysis)

Malware Removal

The TrojanDownloader:MSIL/AgentTesla.LA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:MSIL/AgentTesla.LA!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine TrojanDownloader:MSIL/AgentTesla.LA!MTB?


File Info:

crc32: 6B7C6E40
md5: 209ced8c83aa9095a603b0f76e8f7a93
name: 209CED8C83AA9095A603B0F76E8F7A93.mlw
sha1: 5e9fa1b2867cfbc15ab719fe2870b3c12e595e21
sha256: 6faef4e15fcae0545cbb7cdbb4200f4dcf7c18cdf12b072c65d779acef7d2092
sha512: d661df9ad5f105f9bec365cafa1f35129040624a4a46b3b4957ac0c92ac76a10a6265d4c07624bf0055570c0c1581be70eed505d1653ae83938292d83a174721
ssdeep: 12288:eTnaPluz8/UzG/oO3h91mOWdWh7i7FxwgcHEKePPChuxyJTPwb+meKCcNLfwEck:dluz8McTx9Ixkh7i7c5UIuxyJTM
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019
Assembly Version: 1.0.0.0
InternalName: CMSUSAGEPATTERN.exe
FileVersion: 1.0.0.0
CompanyName: Rafael Botossi
LegalTrademarks:
Comments: Programa para Gravaxe7xe3o e Playback de Axe7xf5es do Usuxe1rio via Teclado e Mouse no Windows Desktop
ProductName: MisterHook
ProductVersion: 1.0.0.0
FileDescription: MisterHook
OriginalFilename: CMSUSAGEPATTERN.exe

TrojanDownloader:MSIL/AgentTesla.LA!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36363118
FireEyeGeneric.mg.209ced8c83aa9095
McAfeePWS-FCUF!209CED8C83AA
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00577fbb1 )
BitDefenderTrojan.GenericKD.36363118
K7GWTrojan ( 00577fbb1 )
Cybereasonmalicious.2867cf
BitDefenderThetaGen:NN.ZemsilF.34574.Vm0@aKCljxo
CyrenW32/MSIL_Kryptik.DEH.gen!Eldorado
SymantecTrojan.Gen.2
ZonerTrojan.Win32.104818
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojan:Win32/Kryptik.ali2000016
RisingDownloader.AgentTesla!8.1071D (CLOUD)
Ad-AwareTrojan.GenericKD.36363118
SophosMal/Generic-S + Mal/Generic-L
ComodoTrojWare.Win32.Agent.btqcu@0
McAfee-GW-EditionBehavesLike.Win32.Fareit.bc
EmsisoftTrojan-Spy.Agent (A)
IkarusTrojan.MSIL.Krypt
MaxSecureTrojan.Malware.300983.susgen
AviraTR/AD.AgentTesla.dfawe
MAXmalware (ai score=85)
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojanDownloader:MSIL/AgentTesla.LA!MTB
ArcabitTrojan.Generic.D22ADB6E
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.GenericKD.36363118
CynetMalicious (score: 100)
VBA32CIL.HeapOverride.Heur
ALYacTrojan.GenericKD.36363118
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of MSIL/Kryptik.ZRK
YandexTrojan.AvsArher.bUbzqH
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.ZQQ!tr
WebrootW32.Trojan.Gen
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanSpy.AgentTesla.HwMAWdsA

How to remove TrojanDownloader:MSIL/AgentTesla.LA!MTB?

TrojanDownloader:MSIL/AgentTesla.LA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment