Trojan

TrojanDropper:MSIL/AgentTesla.SM!MTB removal

Malware Removal

The TrojanDropper:MSIL/AgentTesla.SM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:MSIL/AgentTesla.SM!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs

How to determine TrojanDropper:MSIL/AgentTesla.SM!MTB?


File Info:

crc32: B054CC66
md5: 3a38731d63fc1d7397ea3b7c4bc2c73d
name: vbc.exe
sha1: 566df59c20edc8821e4966837dc699ae33cba72a
sha256: 15814d40339c1e572590b74683dec0fdf2e55e7f565be6e806adfa2e59c4a915
sha512: 4f297c5aedf1e15147eded54a6e78fa7e7018c3fbdcda65a0bcb72defada5138c12adb196a477c909ad25aae2255e3c6901c8e1c49688e8d9351b32bfea200d7
ssdeep: 6144:IFcgg2XOIO2qO/frkXvHi1CLcYmPFmXNwsjdH1V+hzHwJj4hZVeeWJcA9b6jExsC:IFjg21v/javC17mdws5H7+hzHNdNAB
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Stxe9phane Gasne (C) 2019
Assembly Version: 14.0.9.0
InternalName: RTQr.exe
FileVersion: 14.0.0.2
CompanyName: Stxe9phane Gasne
LegalTrademarks:
Comments:
ProductName: Tribunal de Grande Instance
ProductVersion: 14.0.0.2
FileDescription: Tribunal de Grande Instance
OriginalFilename: RTQr.exe

TrojanDropper:MSIL/AgentTesla.SM!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.43990367
FireEyeGeneric.mg.3a38731d63fc1d73
ALYacSpyware.AgentTesla
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.MSIL.Agensla.i!c
K7AntiVirusTrojan ( 005704e11 )
BitDefenderTrojan.GenericKD.43990367
K7GWTrojan ( 005704e11 )
Cybereasonmalicious.c20edc
InvinceaMal/Generic-S
CyrenW32/MSIL_Kryptik.BVA.gen!Eldorado
SymantecTrojan.Gen.2
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojan:Win32/runner.ali1000123
NANO-AntivirusTrojan.Win32.Agensla.hyqnjc
ViRobotTrojan.Win32.Z.Agent.496640.EC
AvastWin32:TrojanX-gen [Trj]
Ad-AwareTrojan.GenericKD.43990367
SophosMal/Generic-S
ComodoMalware@#2sxx63mgnoz4x
F-SecureTrojan.TR/AD.AgentTesla.vhszi
DrWebBackDoor.SpyBotNET.25
TrendMicroTROJ_FRS.0NA103J620
McAfee-GW-EditionPWS-FCRC!3A38731D63FC
MaxSecureTrojan.Malware.300983.susgen
EmsisoftTrojan-Spy.Agent (A)
IkarusTrojan.Inject
GDataTrojan.GenericKD.43990367
JiangminTrojan.PSW.MSIL.atbj
WebrootW32.Trojan.Gen
AviraTR/AD.AgentTesla.vhszi
ArcabitTrojan.Generic.D29F3D5F
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojanDropper:MSIL/AgentTesla.SM!MTB
CynetMalicious (score: 90)
McAfeePWS-FCRC!3A38731D63FC
MAXmalware (ai score=99)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.PNG.Generic
ESET-NOD32MSIL/Spy.Agent.AES
TrendMicro-HouseCallTROJ_FRS.0NA103J620
YandexTrojan.AvsArher.bTJEKx
eGambitUnsafe.AI_Score_95%
FortinetMSIL/Kryptik.YAM!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.fc8

How to remove TrojanDropper:MSIL/AgentTesla.SM!MTB?

TrojanDropper:MSIL/AgentTesla.SM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment