Spy Trojan

TrojanSpy:MSIL/AgentTesla.MS!MTB removal guide

Malware Removal

The TrojanSpy:MSIL/AgentTesla.MS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/AgentTesla.MS!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine TrojanSpy:MSIL/AgentTesla.MS!MTB?


File Info:

crc32: F8B0D50D
md5: e50486ec6ab510a411085a478e738517
name: upload_file
sha1: 42ee5e2e2d64458ecaed392d2794b9d6e49ae8e8
sha256: bf90a1fbff87fcbe321b4c143d6e47dba2c767268d23f4296d2e4b284aadbaf8
sha512: b5898303f5f24b2c2fbd1feba338c3d884be3d9826d1fe83fd6af219eef3abdff4c6b74f1e738f6a0c98761da061a7798d2811e41961851bff18582ff54113b6
ssdeep: 12288:J0gOdl0N+PQLFwZftvjAM9fMDkzDlgrdm4Vz0Rpppppppppppppppppppppppppt:g6LiVvjphH3
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: (C) Mellen Gi Park 2018-2019
Assembly Version: 3.0.143.3
InternalName: whAmm.exe
FileVersion: 3.0.146.8
CompanyName: Mellen Gi Park
LegalTrademarks: Mellen Gi Park
Comments: Tommee Profitt
ProductName: Tommee Profitt
ProductVersion: 3.0.146.8
FileDescription: Tommee Profitt
OriginalFilename: whAmm.exe

TrojanSpy:MSIL/AgentTesla.MS!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.68700
FireEyeGeneric.mg.e50486ec6ab510a4
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeFareit-FXB!E50486EC6AB5
CylanceUnsafe
K7AntiVirusTrojan ( 0056a9591 )
BitDefenderTrojan.GenericKDZ.68700
K7GWTrojan ( 0056a9591 )
TrendMicroTrojanSpy.MSIL.NEGASTEAL.SMAUJ
BitDefenderThetaGen:NN.ZemsilF.34570.2m0@a4@WPwk
CyrenW32/MSIL_Kryptik.BCQ.gen!Eldorado
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Exploit.MSIL.Shellcode.gen
Ad-AwareTrojan.GenericKDZ.68700
F-SecureHeuristic.HEUR/AGEN.1137436
DrWebTrojan.PackedNET.386
McAfee-GW-EditionFareit-FXB!E50486EC6AB5
EmsisoftTrojan.GenericKDZ.68700 (B)
IkarusTrojan-Spy.Keylogger.AgentTesla
AviraHEUR/AGEN.1137436
MAXmalware (ai score=84)
MicrosoftTrojanSpy:MSIL/AgentTesla.MS!MTB
ArcabitTrojan.Generic.D10C5C
AhnLab-V3Trojan/Win32.AgentTesla.R344607
ZoneAlarmHEUR:Exploit.MSIL.Shellcode.gen
GDataTrojan.GenericKDZ.68700
CynetMalicious (score: 85)
ESET-NOD32a variant of MSIL/Kryptik.WVL
ALYacTrojan.GenericKDZ.68700
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.SMAUJ
YandexTrojan.AvsArher.bTJEKx
eGambitUnsafe.AI_Score_51%
FortinetMSIL/GenKryptik.ENZE!tr
AVGWin32:PWSX-gen [Trj]

How to remove TrojanSpy:MSIL/AgentTesla.MS!MTB?

TrojanSpy:MSIL/AgentTesla.MS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment