Trojan

Trojan:MSIL/AgentTesla.MTM!MTB information

Malware Removal

The Trojan:MSIL/AgentTesla.MTM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.MTM!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan:MSIL/AgentTesla.MTM!MTB?


File Info:

crc32: 58492CB3
md5: 7c6419e152a8478a67a87376e02fba32
name: 7C6419E152A8478A67A87376E02FBA32.mlw
sha1: b073090d43c0afe6972500311f3135b0ee872d06
sha256: c07a8d3dd242ba97168fbb468e9034254b9c853a2e1ec2f6de9f82d387dd1911
sha512: b79083328ef0e5969d25fd9b37ad43a34251b02214d9e5ad67fd2efa701779e2c81fe67298c06faf3c8da3ee6e69f12ff4dbf4fdc8079170cd202a2c2e038d02
ssdeep: 6144:egPD5Guu4ZMhaRdgzaFgwAoG/BWilD6AV0QUICUjFIrXgM8V9PV51+ZOKRh:egPtju4ZMhaRdUEgwQ/giV6A2WpBIEz
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2015
Assembly Version: 1.0.0.0
InternalName: D6x7269x884cx6a4x646x53f8x639Mx634.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Exam
ProductVersion: 1.0.0.0
FileDescription: Exam
OriginalFilename: D6x7269x884cx6a4x646x53f8x639Mx634.exe

Trojan:MSIL/AgentTesla.MTM!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.12884
FireEyeGeneric.mg.7c6419e152a8478a
McAfeePWS-FCUF!7C6419E152A8
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
BitDefenderGen:Variant.MSILHeracles.12884
Cybereasonmalicious.d43c0a
BitDefenderThetaGen:NN.ZemsilF.34590.xy0@a8E!Koj
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ZQZ
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.Remcos.gen
NANO-AntivirusTrojan.Win32.Remcos.imfils
Ad-AwareGen:Variant.MSILHeracles.12884
EmsisoftGen:Variant.MSILHeracles.12884 (B)
F-SecureTrojan.TR/AD.Remcos.ihege
DrWebTrojan.Packed2.42845
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/AD.Remcos.ihege
Antiy-AVLTrojan[Backdoor]/MSIL.Remcos
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.MTM!MTB
GridinsoftTrojan.Heur!.03012281
ArcabitTrojan.MSILHeracles.D3254
AhnLab-V3Malware/Win32.RL_Generic.C4343704
ZoneAlarmHEUR:Backdoor.MSIL.Remcos.gen
GDataGen:Variant.MSILHeracles.12884
CynetMalicious (score: 100)
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.MSILHeracles.12884
MAXmalware (ai score=84)
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/GdSda.A
YandexTrojan.Slntscn24.bVfx7x
IkarusTrojan-Spy.Keylogger.AgentTesla
MaxSecureTrojan.Malware.73696032.susgen
FortinetMSIL/Kryptik.DAQ!tr
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Backdoor.Remcos.HwMAeZAA

How to remove Trojan:MSIL/AgentTesla.MTM!MTB?

Trojan:MSIL/AgentTesla.MTM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment