Trojan

Should I remove “Trojan:MSIL/AgentTesla.AG!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.AG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AG!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
gadem.ug
ademg.ug
barcla.ug
telete.in
apps.identrust.com

How to determine Trojan:MSIL/AgentTesla.AG!MTB?


File Info:

crc32: A678B66D
md5: 9260c46081a7cd2e76665c9deb72e70b
name: zxcvb.exe
sha1: bc2ec093230801662aa9c80d8dbc44ee58f0bf15
sha256: 682be0853ccd6f60deb69d27941a628758c4e13e7d2e6ee95a95f415f3a9f0c6
sha512: 69cc48697dfda865d98a99c41f97c13d9d1fb091969ee064a5719735b4714dc2b5ecb7c59339684c69321c4124f843ff04c8d7dcfb77711c070a26eda52aeae9
ssdeep: 6144:GAwA8TtZIq70YzANXQuMn0T/IojdrWXdjCDPno+o6ijCW+ainjL5HRvM:GoaZxzANXrM+/IojdyNmDQ+o6wWjL5H
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 HP Inc. 2019 - 2020
Assembly Version: 4.6.0.12
InternalName: KEWBLBhNCjJUEPSYS.exe
FileVersion: 4.6.0.12
CompanyName: HP Inc.
LegalTrademarks:
Comments:
ProductName: Stenber Desktop
ProductVersion: 4.6.0.12
FileDescription: Stenber Desktop
OriginalFilename: KEWBLBhNCjJUEPSYS.exe

Trojan:MSIL/AgentTesla.AG!MTB also known as:

MicroWorld-eScanTrojan.GenericKD.43386233
FireEyeTrojan.GenericKD.43386233
Qihoo-360Generic/Trojan.PSW.374
McAfeeFareit-FUV!9260C46081A7
AegisLabTrojan.MSIL.Agensla.i!c
SangforMalware
K7AntiVirusTrojan ( 005697631 )
BitDefenderTrojan.GenericKD.43386233
K7GWTrojan ( 005697631 )
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
GDataTrojan.GenericKD.43386233
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.43386233 (B)
ComodoMalware@#2be3zahhb8c5n
F-SecureTrojan.TR/AD.Chapak.ledfx
DrWebBackDoor.SpyBotNET.17
TrendMicroTrojan.MSIL.SONBOKLI.USXVPFP20
SophosMal/Generic-S
IkarusTrojan.MSIL.Inject
CyrenW32/MSIL_Kryptik.AYS.gen!Eldorado
JiangminTrojan.PSW.MSIL.ahdc
WebrootW32.Trojan.Gen
AviraTR/AD.Chapak.ledfx
MAXmalware (ai score=82)
ArcabitTrojan.Generic.D2960579
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.AG!MTB
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.RL_Generic.C4142265
ALYacTrojan.GenericKD.43386233
Ad-AwareTrojan.GenericKD.43386233
MalwarebytesSpyware.AgentTesla
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.WNO
TrendMicro-HouseCallTrojan.MSIL.SONBOKLI.USXVPFP20
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.AvsArher.bSIdr7
FortinetMSIL/Kryptik.WNO!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:MSIL/AgentTesla.AG!MTB?

Trojan:MSIL/AgentTesla.AG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment