Categories: Trojan

Should I remove “Trojan:MSIL/AgentTesla.VN!MTB”?

The Trojan:MSIL/AgentTesla.VN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.VN!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
crogtrt.com

How to determine Trojan:MSIL/AgentTesla.VN!MTB?


File Info:

crc32: 9D20E456md5: 89a540c5020696145c39f95831062d9aname: 79805255.jpgsha1: 982f4b68de9e748eed54eff90eb9b4d9bc7d5310sha256: 195a93f95cb67c7a9dec944517dadba693262322afef87c9db7ae1ce5dd13f45sha512: 35e9635ade97e1fb24b6c89c67c81365e6a5051a0d4d2e13bc887e439deea445fe07a6304622a0c4934d9e1b5876d11c90996e02bc4664dd7879a2a8cb1fc483ssdeep: 3072:v6HsmwTI8Rm9n6ApU+3XyJjKtsazdN2AqPoN6FSmoGqsNSHXivop289HyPyACHF:7mkIWmRG+3XyJjKtheAqP7jHSC6wGItype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2016Assembly Version: 1.0.0.0InternalName: xdVjexggnmq.exeFileVersion: 1.0.0.0CompanyName: LegalTrademarks: Comments: ProductName: BlobsProductVersion: 1.0.0.0FileDescription: BlobsOriginalFilename: xdVjexggnmq.exe

Trojan:MSIL/AgentTesla.VN!MTB also known as:

MicroWorld-eScan Trojan.GenericKDZ.67912
FireEye Generic.mg.89a540c502069614
Qihoo-360 Generic/Trojan.PSW.374
McAfee Fareit-FRY!89A540C50206
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 00568bfe1 )
BitDefender Trojan.GenericKDZ.67912
K7GW Trojan ( 00568bfe1 )
Cybereason malicious.8de9e7
TrendMicro TROJ_FRS.0NA104FF20
F-Prot W32/MSIL_Kryptik.AWS.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
GData Trojan.GenericKD.34024252
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
AegisLab Trojan.Win32.Malicious.4!c
Rising Trojan.Kryptik!8.8 (CLOUD)
Ad-Aware Trojan.GenericKD.34024252
Emsisoft Trojan.GenericKDZ.67912 (B)
F-Secure Trojan.TR/AD.LokiBot.hidzv
DrWeb Trojan.Inject3.42514
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Sophos Troj/Fareit-KTU
Ikarus Trojan.MSIL.Crypt
Cyren W32/MSIL_Kryptik.AWS.gen!Eldorado
Avira TR/AD.LokiBot.hidzv
MAX malware (ai score=81)
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D10948
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
Microsoft Trojan:MSIL/AgentTesla.VN!MTB
Cynet Malicious (score: 85)
AhnLab-V3 Trojan/Win32.Kryptik.R340373
Malwarebytes Spyware.Agent
Panda Trj/GdSda.A
ESET-NOD32 a variant of MSIL/Kryptik.WIG
TrendMicro-HouseCall TROJ_FRS.0NA104FF20
Tencent Win32.Backdoor.Fareit.Auto
Yandex Trojan.AvsArher.bSIdr7
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet MSIL/Kryptik.WHV!tr
BitDefenderTheta Gen:NN.ZemsilF.34128.mm0@aapSPse
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan:MSIL/AgentTesla.VN!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago