Trojan

About “Trojan:MSIL/AgentTesla.BL!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.BL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.BL!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

Related domains:

mmiri1.ddns.net

How to determine Trojan:MSIL/AgentTesla.BL!MTB?


File Info:

crc32: B366AB55
md5: 145a77ac973e55b4ac471da0616379d7
name: upload_file
sha1: fbecd0a8dd8faba677879803c0908f550da50094
sha256: 82044b70bf1b857c749fd701091ed1512536136c15266a9667f81cd092a9fc5b
sha512: faceb44c4d73d1004984cdbd1f092c67bc84f2dfff5668d482b47fe69da3f4685bda0e6df1f5e13fdfde065b08431b7879483c7b58cd653e0e70ab584130d364
ssdeep: 6144:/OvcVqlH+8oRDcf75tqB0ujlhfaR8smBoGmurMAlk7W1f2ZDu:/Aoq1WdwFEdjLaR8HB9lgW1f2
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright 1998-2019 Epic Games, Inc. All Rights Reserved.
Assembly Version: 2.0.0.0
InternalName: tFex256HtbePPBP.exe
FileVersion: 4.23.0
CompanyName: Epic Games, Inc.
Comments: Unreal Engine
ProductName: Unreal Engine
ProductVersion: 4.23.0
FileDescription: C++ IDE
OriginalFilename: tFex256HtbePPBP.exe

Trojan:MSIL/AgentTesla.BL!MTB also known as:

Elasticmalicious (high confidence)
CAT-QuickHealBackdoor.MSIL
Qihoo-360Generic/Backdoor.23a
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.MSIL.Remcos.m!c
K7AntiVirusTrojan ( 00568e031 )
K7GWTrojan ( 00568e031 )
Cybereasonmalicious.8dd8fa
TrendMicroTROJ_GEN.R002C0DJH20
CyrenW32/MSIL_Kryptik.AQG.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Packed.Remcos-8070789-0
KasperskyHEUR:Backdoor.MSIL.Remcos.gen
AlibabaTrojan:Win32/starter.ali1000139
TencentMsil.Backdoor.Remcos.Dwjq
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen9.44167
ZillyaTrojan.Kryptik.Win32.2082638
InvinceaMal/MSIL-UG
McAfee-GW-EditionBehavesLike.Win32.Backdoor.fh
FireEyeGeneric.mg.145a77ac973e55b4
SophosMal/MSIL-UG
IkarusTrojan-Spy.Keylogger.AgentTesla
JiangminBackdoor.MSIL.cxec
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Sonbokli
MicrosoftTrojan:MSIL/AgentTesla.BL!MTB
ZoneAlarmHEUR:Backdoor.MSIL.Remcos.gen
GDataWin32.Backdoor.Remcos.4DN7MZ
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Agent.R340730
McAfeeGenericRXLE-RD!145A77AC973E
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Remcos
PandaTrj/CI.A
ESET-NOD32a variant of MSIL/Kryptik.VSI
TrendMicro-HouseCallTROJ_GEN.R002C0DJH20
SentinelOneDFI – Malicious PE
FortinetMSIL/GenKryptik.EJUF!tr
BitDefenderThetaGen:NN.ZemsilF.34570.ym3@aefvwDm
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureWin.MxResIcn.Heur.Gen

How to remove Trojan:MSIL/AgentTesla.BL!MTB?

Trojan:MSIL/AgentTesla.BL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment