Trojan

Trojan:MSIL/AgentTesla.RCK!MTB (file analysis)

Malware Removal

The Trojan:MSIL/AgentTesla.RCK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.RCK!MTB virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.RCK!MTB?


File Info:

name: F5D5E1E1CD9F62F56C07.mlw
path: /opt/CAPEv2/storage/binaries/d7d03b05b1948cc9ffe0e02aa81c9902e5ca7b5e22aa3ce0908add10020cada6
crc32: 02208423
md5: f5d5e1e1cd9f62f56c074a6bca3b4e06
sha1: 61b8151de30cf0cb06b4814660f68a9c4ab437c3
sha256: d7d03b05b1948cc9ffe0e02aa81c9902e5ca7b5e22aa3ce0908add10020cada6
sha512: 32dfe901c34d63f5cf132d075c07f5621332007f701e9ffaf19f156cd6b47fde533fb73b18e651e686b84e8fd916956fad922ededd96ab7940deb1aae92b19ee
ssdeep: 768:59wCCgKaZ5OTtwaGXVZ5qLsMFm45ojnDKaD99lM8AR48SjwzMWnhkjKgZ1h:3nrAhwaGD5qLJFrov3D/q9EjChkj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B263E79CB750758FCD5BCD72AAA81C28AB20B477671BC293E453519C8A4D78BCF181B3
sha3_384: 4432b7c7b4640baba905d016de75974ea4f4811b369fa2ecd7c56be014cd05f53639390a6b566d87a28c90644309d9d8
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-03 03:24:37

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: NBXCBNMDFJHDFJ
FileVersion: 1.0.0.0
InternalName: NBXCBNMDFJHDFJ.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: NBXCBNMDFJHDFJ.exe
ProductName: NBXCBNMDFJHDFJ
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.RCK!MTB also known as:

DrWebTrojan.DownLoaderNET.447
MicroWorld-eScanTrojan.GenericKD.61158368
FireEyeGeneric.mg.f5d5e1e1cd9f62f5
ALYacTrojan.GenericKD.61158368
CylanceUnsafe
ZillyaDownloader.Agent.Win32.484758
K7AntiVirusTrojan ( 0056a1fe1 )
AlibabaTrojanSpy:MSIL/Leonem.54fea09e
K7GWTrojan ( 0056a1fe1 )
Cybereasonmalicious.de30cf
BitDefenderThetaGen:NN.ZemsilF.34606.em2@a4UR@Ip
CyrenW32/MSIL_Kryptik.HUF.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.MWH
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.61158368
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.61158368
EmsisoftTrojan.GenericKD.61158368 (B)
VIPRETrojan.GenericKD.61158368
TrendMicroTrojanSpy.Win32.AZORULT.YXCHDZ
McAfee-GW-EditionRDN/Generic PWS.y
SophosMal/Generic-S + Troj/Azorult-JY
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.MSIL.Noon
GoogleDetected
MAXmalware (ai score=99)
Antiy-AVLTrojan/Generic.ASMalwS.5E58
MicrosoftTrojan:MSIL/AgentTesla.RCK!MTB
ArcabitTrojan.Generic.D3A533E0
ZoneAlarmnot-a-virus:HEUR:RiskTool.Win32.ProcHack.gen
GDataTrojan.GenericKD.61158368
CynetMalicious (score: 100)
AhnLab-V3Unwanted/Win.ProcHack.C5218549
McAfeeRDN/Generic PWS.y
MalwarebytesTrojan.Crypt.MSIL.Generic
TrendMicro-HouseCallTrojanSpy.Win32.AZORULT.YXCHDZ
RisingSpyware.Noon!8.E7C9 (CLOUD)
IkarusTrojan.Agent
MaxSecureTrojan.Malware.73691310.susgen
FortinetMSIL/Agent.MVZ!tr.dldr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A

How to remove Trojan:MSIL/AgentTesla.RCK!MTB?

Trojan:MSIL/AgentTesla.RCK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment