Trojan

Should I remove “Trojan:MSIL/AgentTesla.VN!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.VN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.VN!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
crogtrt.com

How to determine Trojan:MSIL/AgentTesla.VN!MTB?


File Info:

crc32: 9D20E456
md5: 89a540c5020696145c39f95831062d9a
name: 79805255.jpg
sha1: 982f4b68de9e748eed54eff90eb9b4d9bc7d5310
sha256: 195a93f95cb67c7a9dec944517dadba693262322afef87c9db7ae1ce5dd13f45
sha512: 35e9635ade97e1fb24b6c89c67c81365e6a5051a0d4d2e13bc887e439deea445fe07a6304622a0c4934d9e1b5876d11c90996e02bc4664dd7879a2a8cb1fc483
ssdeep: 3072:v6HsmwTI8Rm9n6ApU+3XyJjKtsazdN2AqPoN6FSmoGqsNSHXivop289HyPyACHF:7mkIWmRG+3XyJjKtheAqP7jHSC6wGI
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2016
Assembly Version: 1.0.0.0
InternalName: xdVjexggnmq.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Blobs
ProductVersion: 1.0.0.0
FileDescription: Blobs
OriginalFilename: xdVjexggnmq.exe

Trojan:MSIL/AgentTesla.VN!MTB also known as:

MicroWorld-eScanTrojan.GenericKDZ.67912
FireEyeGeneric.mg.89a540c502069614
Qihoo-360Generic/Trojan.PSW.374
McAfeeFareit-FRY!89A540C50206
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00568bfe1 )
BitDefenderTrojan.GenericKDZ.67912
K7GWTrojan ( 00568bfe1 )
Cybereasonmalicious.8de9e7
TrendMicroTROJ_FRS.0NA104FF20
F-ProtW32/MSIL_Kryptik.AWS.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
GDataTrojan.GenericKD.34024252
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AegisLabTrojan.Win32.Malicious.4!c
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKD.34024252
EmsisoftTrojan.GenericKDZ.67912 (B)
F-SecureTrojan.TR/AD.LokiBot.hidzv
DrWebTrojan.Inject3.42514
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosTroj/Fareit-KTU
IkarusTrojan.MSIL.Crypt
CyrenW32/MSIL_Kryptik.AWS.gen!Eldorado
AviraTR/AD.LokiBot.hidzv
MAXmalware (ai score=81)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D10948
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.VN!MTB
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Kryptik.R340373
MalwarebytesSpyware.Agent
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.WIG
TrendMicro-HouseCallTROJ_FRS.0NA104FF20
TencentWin32.Backdoor.Fareit.Auto
YandexTrojan.AvsArher.bSIdr7
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.WHV!tr
BitDefenderThetaGen:NN.ZemsilF.34128.mm0@aapSPse
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:MSIL/AgentTesla.VN!MTB?

Trojan:MSIL/AgentTesla.VN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment