Trojan

Trojan:MSIL/AgentTesla.CSM!MTB (file analysis)

Malware Removal

The Trojan:MSIL/AgentTesla.CSM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.CSM!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/AgentTesla.CSM!MTB?


File Info:

crc32: E09F0669
md5: 8bc1ef7aa01909afd563364a6527d0e7
name: 8BC1EF7AA01909AFD563364A6527D0E7.mlw
sha1: c4143f3bd81d21143fb700e5ef124957b5c77cfb
sha256: c675579e911ed569d12d5facc48f9cd7e3a5a315a0ba083fa3401f8e32f58898
sha512: 3e5915a48215991512aabcafaf1920515bcd4fdd4e773023d9706a148b957c4cc6252b043e7ff2e7d71e49c888b382700ef8bc7c27c09b0a440cda4611acab3f
ssdeep: 12288:jJSOw/hW6XFAyWAKZr+IBkgMb1MYEGT7mTLZUp5xQI6Nw4X3qDrMd7kqZBdnNmqx:4FgzHvwgknWPR1ZEyXfafcZm72
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018 - 2021
Assembly Version: 1.0.0.0
InternalName: CerHashtab.exe
FileVersion: 1.0.0.0
CompanyName: Piriform Software Ltd
LegalTrademarks:
Comments:
ProductName: CCleaner
ProductVersion: 1.0.0.0
FileDescription: CCleaner
OriginalFilename: CerHashtab.exe

Trojan:MSIL/AgentTesla.CSM!MTB also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.964
ALYacGen:Variant.Razy.715677
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/csharp.ali2000008
CyrenW32/MSIL_Troj.BLI.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.ACSM
APEXMalicious
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Razy.715677
MicroWorld-eScanGen:Variant.Razy.715677
TencentMsil.Trojan.Kryptik.Eehl
Ad-AwareGen:Variant.Razy.715677
SophosML/PE-A + Troj/TeslaA-CCF
ComodoTrojWare.Win32.UMal.tfzst@0
BitDefenderThetaGen:NN.ZemsilF.34142.Wm0@a4vr41b
McAfee-GW-EditionBehavesLike.Win32.Fareit.bc
FireEyeGeneric.mg.8bc1ef7aa01909af
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
eGambitUnsafe.AI_Score_84%
MicrosoftTrojan:MSIL/AgentTesla.CSM!MTB
ArcabitTrojan.Razy.DAEB9D
GDataGen:Variant.Razy.715677
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=82)
YandexTrojan.AvsArher.bTJEKx
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ALK!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:MSIL/AgentTesla.CSM!MTB?

Trojan:MSIL/AgentTesla.CSM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment