Trojan

How to remove “Trojan:MSIL/AgentTesla.OX!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.OX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.OX!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Creates a hidden or system file
  • Creates a copy of itself

How to determine Trojan:MSIL/AgentTesla.OX!MTB?


File Info:

crc32: 650365CD
md5: d5b7821b99a3ee4edffaf2b348aae96b
name: D5B7821B99A3EE4EDFFAF2B348AAE96B.mlw
sha1: 668e8d6a1d8d21f65120313e181f0a34c6e626f3
sha256: 89e810454d187429db6d954bbeb681c28f8e3e39a9584df282b70786dbe46a07
sha512: 8928a51ede07a2af4245105bd85266a71c9a0c741695a217ba8343efad33bfdb79d568192dc2657a8aa2ef42ccc733932eeebbaf45a284e6068d1a155184f978
ssdeep: 12288:D8FgWa6QBC5i1yg7m0uDQre/sw69a5/xWCE2qNj6Qs1:D8FgWaHj1y2qQreE8tqNj4
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Wondershare Inc. (C) Copyright 2009-2021
Assembly Version: 0.1.0.0
InternalName: BadImageFormatException.exe
FileVersion: 0.1.0.0
CompanyName: Wondershare Inc.
LegalTrademarks:
Comments:
ProductName: Dr Fone
ProductVersion: 0.1.0.0
FileDescription: Dr Fone
OriginalFilename: BadImageFormatException.exe

Trojan:MSIL/AgentTesla.OX!MTB also known as:

K7AntiVirusTrojan ( 005794411 )
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.580
CynetMalicious (score: 100)
ALYacSpyware.AgentTesla
CylanceUnsafe
SangforTrojan.MSIL.AgentTesla.OX
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 005794411 )
CyrenW32/MSIL_Kryptik.DON.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.AAAX
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Packed.LokiBot-9843605-0
KasperskyHEUR:Trojan-PSW.MSIL.Stelega.gen
BitDefenderTrojan.GenericKD.45908141
ViRobotTrojan.Win32.Z.Mbt.1041920
MicroWorld-eScanTrojan.GenericKD.45908141
Ad-AwareTrojan.GenericKD.45908141
SophosMal/Generic-S
ComodoMalware@#2jmexy3jn2ycq
BitDefenderThetaGen:NN.ZemsilF.34628.@m0@aWLfFMm
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.MSIL.MALREP.THCAFBA
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeTrojan.GenericKD.45908141
EmsisoftTrojan.Crypt (A)
AviraTR/AD.Bladabindi.JR
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.OX!MTB
ArcabitTrojan.Generic.D2BC80AD
AegisLabTrojan.Win32.Generic.4!c
GDataMSIL.Trojan.PSE.FKZIVO
AhnLab-V3Malware/Win32.Gen:Variant.Bulz.C4382009
McAfeeRDN/Generic.grp
MAXmalware (ai score=99)
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.MSIL.MALREP.THCAFBA
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.Kryptik!chMyLiroIDI
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.74811258.susgen
FortinetMSIL/Kryptik.AAAX!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Heur.Generic.HwMA8bsA

How to remove Trojan:MSIL/AgentTesla.OX!MTB?

Trojan:MSIL/AgentTesla.OX!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment