Categories: Trojan

Trojan:MSIL/AgentTesla.I!MTB removal

The Trojan:MSIL/AgentTesla.I!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.I!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • Attempts to mimic the file extension of a PDF document by having ‘pdf’ in the file name.
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Exhibits behavior characteristic of Nanocore RAT
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
helpout.duckdns.org

How to determine Trojan:MSIL/AgentTesla.I!MTB?


File Info:

crc32: F0612884md5: a0632737cf0eba8d8aca29771d465a43name: receipt_pdf.exesha1: fb77d966e4086f5c453262fe87ce3a23ed45f532sha256: 18074c4ee1380610c9fbdc1709f079317c575715db62efcb0e14cff0458a2728sha512: 0e3fb7aa50bde3a0c90ad21d43661de59e818074e5047032bd755e6140926a5e7d9e31137813198d0e9373939f5baff8a434f7bab76f623f19345c6c4f8002f7ssdeep: 12288:D30tEBmBs41q9I6/kVdSC0Dycod+ik4g8yGRzdFoCXc7ddHJj3pb/sQSoD6cI5L:Dkt/udWYrELFoCSJb1moD6cSKtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Novel by Honorxe9 de BalzacAssembly Version: 3.0.164.5InternalName: xfIYZ.exeFileVersion: 3.0.136.7CompanyName: Novel by Honorxe9 de BalzacLegalTrademarks: Le Pere GoriotComments: Le Pere GoriotProductName: Les Misxe9rablesProductVersion: 3.0.136.7FileDescription: Les Misxe9rablesOriginalFilename: xfIYZ.exe

Trojan:MSIL/AgentTesla.I!MTB also known as:

MicroWorld-eScan Trojan.GenericKD.43527353
FireEye Generic.mg.a0632737cf0eba8d
McAfee Fareit-FXI!A0632737CF0E
Cylance Unsafe
K7AntiVirus Trojan ( 0056ae491 )
BitDefender Trojan.GenericKD.43527353
K7GW Trojan ( 0056ae491 )
Cybereason malicious.6e4086
TrendMicro Backdoor.MSIL.NOANCOOE.USXVPGL20
F-Prot W32/MSIL_Kryptik.BDT.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
Alibaba TrojanPSW:MSIL/AgentTesla.d1211f8f
AegisLab Trojan.MSIL.Agensla.i!c
Rising Backdoor.Noancooe!8.176 (CLOUD)
Endgame malicious (high confidence)
Emsisoft Trojan.Agent (A)
F-Secure Trojan.TR/Kryptik.selsw
VIPRE Trojan.Win32.Generic.pak!cobra
Sophos Mal/Generic-S
Ikarus Trojan-Spy.MassLogger
Cyren W32/MSIL_Kryptik.BDT.gen!Eldorado
Webroot W32.Malware.Gen
Avira TR/Kryptik.selsw
Fortinet MSIL/Kryptik.WXQ!tr
Arcabit Trojan.Generic.D2982CB9
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
Microsoft Trojan:MSIL/AgentTesla.I!MTB
BitDefenderTheta Gen:NN.ZemsilF.34138.5m0@aCyacrl
ALYac Trojan.GenericKD.43527353
MAX malware (ai score=86)
VBA32 CIL.HeapOverride.Heur
Malwarebytes Trojan.Crypt.MSIL
Panda Trj/CI.A
ESET-NOD32 a variant of MSIL/Kryptik.WYE
TrendMicro-HouseCall Backdoor.MSIL.NOANCOOE.USXVPGL20
SentinelOne DFI – Malicious PE
GData MSIL.Backdoor.Nancat.J648NA
Ad-Aware Trojan.GenericKD.43527353
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Generic/Trojan.PSW.374

How to remove Trojan:MSIL/AgentTesla.I!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago