Trojan

Trojan:MSIL/AgentTesla.I!MTB removal

Malware Removal

The Trojan:MSIL/AgentTesla.I!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.I!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • Attempts to mimic the file extension of a PDF document by having ‘pdf’ in the file name.
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Exhibits behavior characteristic of Nanocore RAT
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
helpout.duckdns.org

How to determine Trojan:MSIL/AgentTesla.I!MTB?


File Info:

crc32: F0612884
md5: a0632737cf0eba8d8aca29771d465a43
name: receipt_pdf.exe
sha1: fb77d966e4086f5c453262fe87ce3a23ed45f532
sha256: 18074c4ee1380610c9fbdc1709f079317c575715db62efcb0e14cff0458a2728
sha512: 0e3fb7aa50bde3a0c90ad21d43661de59e818074e5047032bd755e6140926a5e7d9e31137813198d0e9373939f5baff8a434f7bab76f623f19345c6c4f8002f7
ssdeep: 12288:D30tEBmBs41q9I6/kVdSC0Dycod+ik4g8yGRzdFoCXc7ddHJj3pb/sQSoD6cI5L:Dkt/udWYrELFoCSJb1moD6cSK
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Novel by Honorxe9 de Balzac
Assembly Version: 3.0.164.5
InternalName: xfIYZ.exe
FileVersion: 3.0.136.7
CompanyName: Novel by Honorxe9 de Balzac
LegalTrademarks: Le Pere Goriot
Comments: Le Pere Goriot
ProductName: Les Misxe9rables
ProductVersion: 3.0.136.7
FileDescription: Les Misxe9rables
OriginalFilename: xfIYZ.exe

Trojan:MSIL/AgentTesla.I!MTB also known as:

MicroWorld-eScanTrojan.GenericKD.43527353
FireEyeGeneric.mg.a0632737cf0eba8d
McAfeeFareit-FXI!A0632737CF0E
CylanceUnsafe
K7AntiVirusTrojan ( 0056ae491 )
BitDefenderTrojan.GenericKD.43527353
K7GWTrojan ( 0056ae491 )
Cybereasonmalicious.6e4086
TrendMicroBackdoor.MSIL.NOANCOOE.USXVPGL20
F-ProtW32/MSIL_Kryptik.BDT.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanPSW:MSIL/AgentTesla.d1211f8f
AegisLabTrojan.MSIL.Agensla.i!c
RisingBackdoor.Noancooe!8.176 (CLOUD)
Endgamemalicious (high confidence)
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/Kryptik.selsw
VIPRETrojan.Win32.Generic.pak!cobra
SophosMal/Generic-S
IkarusTrojan-Spy.MassLogger
CyrenW32/MSIL_Kryptik.BDT.gen!Eldorado
WebrootW32.Malware.Gen
AviraTR/Kryptik.selsw
FortinetMSIL/Kryptik.WXQ!tr
ArcabitTrojan.Generic.D2982CB9
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.I!MTB
BitDefenderThetaGen:NN.ZemsilF.34138.5m0@aCyacrl
ALYacTrojan.GenericKD.43527353
MAXmalware (ai score=86)
VBA32CIL.HeapOverride.Heur
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/CI.A
ESET-NOD32a variant of MSIL/Kryptik.WYE
TrendMicro-HouseCallBackdoor.MSIL.NOANCOOE.USXVPGL20
SentinelOneDFI – Malicious PE
GDataMSIL.Backdoor.Nancat.J648NA
Ad-AwareTrojan.GenericKD.43527353
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/Trojan.PSW.374

How to remove Trojan:MSIL/AgentTesla.I!MTB?

Trojan:MSIL/AgentTesla.I!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment