Trojan

About “Trojan:MSIL/AgentTesla.BEM!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.BEM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.BEM!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/AgentTesla.BEM!MTB?


File Info:

crc32: 47BB8641
md5: 0a7177b2eaecb595d01d777b31a18313
name: 0A7177B2EAECB595D01D777B31A18313.mlw
sha1: b1b431940929a2caba0b7b6536bbd661b8c132c7
sha256: fbb95b944c42999b7935b02ebba67da51aecacd8a8cf18539678ca2611a7ebf2
sha512: e2ca6a3b484ef4cbaa265cecf8ec960025cd2f460b5d3b0da625d2ac616fdd27165cba3d5021ef59363c2b36f346891503be80467dc5adb96c6e2faa40203c67
ssdeep: 12288:m3hQ++mE1jgWbf3E4qm8vqi5FGc+v6nW/DJCSMBjFwLejwTTw7z/z86p2WyEfE/:mmUpLhbW7JCSMBpwLCwvYEqZfvLeU
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Marius I. V., @marius4th 2018
Assembly Version: 0.2.7.1
InternalName: CallConvThiscall.exe
FileVersion: 0.2.7.1
CompanyName: M4th
LegalTrademarks: WeSP Editor
Comments: A program for making and editing vector graphics for the web.
ProductName: WeSP Editor
ProductVersion: 0.2.7.1
FileDescription: WeSP Editor
OriginalFilename: CallConvThiscall.exe

Trojan:MSIL/AgentTesla.BEM!MTB also known as:

K7AntiVirusTrojan ( 0057d3f21 )
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.782
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.36987530
CylanceUnsafe
SangforBackdoor.MSIL.Androm.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/Androm.077c22ff
K7GWTrojan ( 0057d3f21 )
Cybereasonmalicious.40929a
CyrenW32/MSIL_Kryptik.EKN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ABEQ
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderTrojan.GenericKD.36987530
ViRobotTrojan.Win32.Z.Kryptik.1136128.A
MicroWorld-eScanTrojan.GenericKD.36987530
Ad-AwareATI:AgentTesla.FD0004FA
SophosMal/Generic-S + Troj/Tesla-KQ
ComodoTrojWare.Win32.UMal.ynhwn@0
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R03AC0PEV21
McAfee-GW-EditionPWS-FCTY!0A7177B2EAEC
FireEyeTrojan.GenericKD.36987530
EmsisoftTrojan.GenericKD.36987530 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.AgentTesla.qdbgr
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.BEM!MTB
AegisLabTrojan.MSIL.Androm.m!c
GDataTrojan.GenericKD.36987530
AhnLab-V3Trojan/Win.Tnega.C4501749
McAfeePWS-FCTY!0A7177B2EAEC
MAXmalware (ai score=88)
MalwarebytesMalware.AI.2196901975
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R03AC0PEV21
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ABCL!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:MSIL/AgentTesla.BEM!MTB?

Trojan:MSIL/AgentTesla.BEM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment