Trojan

Trojan:MSIL/AgentTesla!MTB removal guide

Malware Removal

The Trojan:MSIL/AgentTesla!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Creates a hidden or system file
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/AgentTesla!MTB?


File Info:

crc32: D1F189AD
md5: 70765fc4e4185e5fdce8212a0269b19f
name: napi.exe
sha1: 42ac045f3c43bfb363735b5d4032a1273609d36d
sha256: 4daffc0f198b2e6bb09791920c0a54044d577c0f4dae0df7e159a8d3784dc5a1
sha512: 0eaf4f660964387a7a65d9f63079c586f97f4bf7be5295e9e3af930f1b5199a9cb610fb8bd6e1930bd26543b585915731c25d92ea36f91317920c88fff207dec
ssdeep: 3072:gQHufT+ojiuX7tDAGIUuZQJFIyMZh/z1Tu:gm2jibGIUpJij6
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019
Assembly Version: 1.0.0.0
InternalName: qOwxDK.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: WindowsFormsApp5
ProductVersion: 1.0.0.0
FileDescription: WindowsFormsApp5
OriginalFilename: qOwxDK.exe

Trojan:MSIL/AgentTesla!MTB also known as:

MicroWorld-eScanGen:Variant.MSILPerseus.210690
Qihoo-360HEUR/QVM03.0.9267.Malware.Gen
McAfeeArtemis!70765FC4E418
CylanceUnsafe
K7AntiVirusTrojan ( 0056106e1 )
BitDefenderGen:Variant.MSILPerseus.210690
K7GWTrojan ( 0056106e1 )
Cybereasonmalicious.f3c43b
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.UTM
GDataGen:Variant.MSILPerseus.210690
KasperskyHEUR:Trojan.MSIL.Crypt.gen
AvastWin32:KeyloggerX-gen [Trj]
Ad-AwareGen:Variant.MSILPerseus.210690
SophosMal/Kryptik-DL
F-SecureTrojan.TR/RedCap.ampet
McAfee-GW-EditionArtemis
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.70765fc4e4185e5f
EmsisoftGen:Variant.MSILPerseus.210690 (B)
APEXMalicious
AviraTR/RedCap.ampet
Endgamemalicious (high confidence)
ArcabitTrojan.MSILPerseus.D33702
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
MicrosoftTrojan:MSIL/AgentTesla!MTB
ALYacGen:Variant.MSILPerseus.210690
MAXmalware (ai score=82)
MalwarebytesTrojan.MalPack.VND
IkarusTrojan.MSIL.Inject
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.UTM!tr
AVGWin32:KeyloggerX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan:MSIL/AgentTesla!MTB?

Trojan:MSIL/AgentTesla!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment