Trojan

Trojan:MSIL/AgentTesla.AA!MTB removal guide

Malware Removal

The Trojan:MSIL/AgentTesla.AA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AA!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/AgentTesla.AA!MTB?


File Info:

crc32: 8BC7ECD9
md5: 6c02d285f73bcc71002c778938eb37c7
name: ews.exe
sha1: 2186ec4c5a91a0d6da43ebc6d605f6d215a785ad
sha256: 5f4ae0f522555451a6e2a2e562b56aa64242b22b02f5727a4b19231c159e46f2
sha512: dd7e69b8fee42e8bd90ba1f5e362ff250f8fc59599d48e6de0f87a18f1d6aff0dba9b255cbd8959c5aefe2fa84f467c4f091cf58b15afec0f4e16dc6bbd31379
ssdeep: 6144:CCswczdIO1aa8aQDddX7k4EcK3pmlgRd+aeyAMBxmJVkgUM7c2lyNNL:FczdbEddLXq3pmEd+abZmg5QC
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019 - 2020
Assembly Version: 1.0.0.0
InternalName: sdEkqhLoahgnAYYqpB.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Winform MathQuiz
ProductVersion: 1.0.0.0
FileDescription: Winform_MathQuiz
OriginalFilename: sdEkqhLoahgnAYYqpB.exe

Trojan:MSIL/AgentTesla.AA!MTB also known as:

MicroWorld-eScanGen:Variant.MSILPerseus.214418
FireEyeGeneric.mg.6c02d285f73bcc71
McAfeeArtemis!6C02D285F73B
ALYacGen:Variant.MSILPerseus.214418
CylanceUnsafe
K7AntiVirusTrojan ( 005635671 )
BitDefenderGen:Variant.MSILPerseus.214418
K7GWTrojan ( 005635671 )
Cybereasonmalicious.c5a91a
TrendMicroTROJ_GEN.R002C0DCT20
F-ProtW32/MSIL_Kryptik.AKB.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
GDataGen:Variant.MSILPerseus.214418
KasperskyHEUR:Trojan.MSIL.Zapchast.gen
AlibabaTrojan:Win32/runner.ali1000123
AegisLabTrojan.MSIL.Zapchast.4!c
TencentMsil.Trojan.Zapchast.Wofy
Endgamemalicious (high confidence)
SophosMal/Kryptik-DL
F-SecureTrojan.TR/AD.MoksSteal.uppwl
DrWebTrojan.Siggen9.29449
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.MSILPerseus.214418 (B)
IkarusTrojan.MSIL.Inject
CyrenW32/MSIL_Kryptik.AKB.gen!Eldorado
WebrootW32.Adware.Gen
AviraTR/AD.MoksSteal.uppwl
MAXmalware (ai score=100)
ArcabitTrojan.MSILPerseus.D34592
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
MicrosoftTrojan:MSIL/AgentTesla.AA!MTB
Acronissuspicious
VBA32TScope.Trojan.MSIL
Ad-AwareGen:Variant.MSILPerseus.214418
MalwarebytesSpyware.AgentTesla
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.VFJ
TrendMicro-HouseCallTROJ_GEN.R002C0DCT20
RisingStealer.Azorult!8.11176 (CLOUD)
YandexTrojan.Kryptik!Wh8CaeuDGcQ
FortinetMSIL/GenKryptik.EGUJ!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_70% (W)
Qihoo-360Generic/Trojan.640

How to remove Trojan:MSIL/AgentTesla.AA!MTB?

Trojan:MSIL/AgentTesla.AA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment