Trojan

Trojan:MSIL/AgentTesla.FY!MTB removal

Malware Removal

The Trojan:MSIL/AgentTesla.FY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.FY!MTB virus can do?

  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/AgentTesla.FY!MTB?


File Info:

crc32: 2E0A42D6
md5: 0e4b95fc1b253ef451c14a20b68ac134
name: 0E4B95FC1B253EF451C14A20B68AC134.mlw
sha1: 3b88dbf8ca1e296faed59d27043a047be4466ccd
sha256: f36eeb335a9d18ff16f6b1869f45a0f81d44f93706fd2d39d4568d8d2e694ca3
sha512: cb7d0b41d95b0c4e4704e9a2e70f7e932f2b9b56c53f2fee0344b2573a31c0da21f594bd7733ab24489415ab27948a607297b77ae1b2c8fb15546f8f3532718b
ssdeep: 6144:sVTOgFxigyZbQ7AcSk3dh6MhtrpIkzVwM4vHSpE9HPzdfWD0RsAFM7RFGIZJzAr:i0cn6ESyVt4vb9HPzxUvRRFGIZGLnQ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright 2020 Riot Games, Inc.
Assembly Version: 1.0.0.0
InternalName: Nx987e.exe
FileVersion: 1.0.0.0
CompanyName: Riot Games
LegalTrademarks:
Comments:
ProductName: BootstrapPackagedGame
ProductVersion: 1.0.0.0
FileDescription: BootstrapPackagedGame
OriginalFilename: Nx987e.exe

Trojan:MSIL/AgentTesla.FY!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.254548
FireEyeGeneric.mg.0e4b95fc1b253ef4
McAfeePWS-FCSU!0E4B95FC1B25
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005746871 )
BitDefenderGen:Variant.Bulz.254548
K7GWTrojan ( 005746871 )
Cybereasonmalicious.8ca1e2
CyrenW32/MSIL_Kryptik.CKD.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Crypt.gen
AlibabaTrojan:Win32/runner.ali1000123
ViRobotTrojan.Win32.Z.Undef.508416
AegisLabTrojan.Multi.Generic.4!c
Ad-AwareGen:Variant.Bulz.254548
SophosMal/Generic-S
ComodoMalware@#1dyayiabyw46l
F-SecureTrojan.TR/AD.AgentTesla.ieloh
DrWebTrojan.PWS.Stealer.21240
TrendMicroTrojan.MSIL.OUTBREAK.USMANL920
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
EmsisoftGen:Variant.Bulz.254548 (B)
IkarusTrojan.MSIL.Inject
eGambitUnsafe.AI_Score_85%
AviraTR/AD.AgentTesla.ieloh
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.FY!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Bulz.D3E254
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataMSIL.Trojan.PSE.1V7210E
CynetMalicious (score: 90)
AhnLab-V3Trojan/Win32.Kryptik.R357477
ALYacGen:Variant.Bulz.254548
MAXmalware (ai score=89)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.YYU
TrendMicro-HouseCallTrojan.MSIL.OUTBREAK.USMANL920
TencentWin32.Trojan.Inject.Auto
YandexTrojan.Igent.bUXeVn.39
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.EWCI!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/HEUR/QVM03.0.CF63.Malware.Gen

How to remove Trojan:MSIL/AgentTesla.FY!MTB?

Trojan:MSIL/AgentTesla.FY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment