Spy Trojan

Should I remove “TrojanSpy:MSIL/AgentTesla.RS!MTB”?

Malware Removal

The TrojanSpy:MSIL/AgentTesla.RS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/AgentTesla.RS!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine TrojanSpy:MSIL/AgentTesla.RS!MTB?


File Info:

crc32: 02FEC599
md5: 418685395a95eef19ef45d22cb2329d9
name: upload_file
sha1: 36a59001ccd53c858434bf1043d39293dbd59c80
sha256: 2d42c820e5f002715c752dd7343637909a03bc773210f59d5e7cbcf9e9f205f7
sha512: a18c7f3c52cb6356dbd1adbbb31316eec856cfb4643eabdc53a222acccfeb0f9a3a9cde9a590a9a4877648eb6bc251a9f1370492152241d84c44033884490e05
ssdeep: 12288:ryuvuixhwYpoB8EN/QciodCX9sPhXmyh:OtixhwYO9QTiCNs
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 x98dcx8c93Research Team 2015
Assembly Version: 2.9.0.1
InternalName: TxUj.exe
FileVersion: 2.9.0.1
CompanyName: x98dcx8c93Research Team
LegalTrademarks:
Comments:
ProductName: 2.5D_engine
ProductVersion: 2.9.0.1
FileDescription: 2.5D engine
OriginalFilename: TxUj.exe

TrojanSpy:MSIL/AgentTesla.RS!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34618548
CAT-QuickHealTrojan.MSIL
Qihoo-360Generic/Trojan.489
McAfeeRDN/Generic.dx
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005700611 )
BitDefenderTrojan.GenericKD.34618548
K7GWTrojan ( 0056fc611 )
Cybereasonmalicious.1ccd53
TrendMicroTROJ_FRS.0NA103IU20
CyrenW32/MSIL_Kryptik.BTW.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Injuke.gen
AlibabaTrojanSpy:MSIL/AgentTesla.e0b127c0
ViRobotTrojan.Win32.Z.Wacatac.444416.F
AegisLabTrojan.Multi.Generic.4!c
Ad-AwareTrojan.GenericKD.34618548
EmsisoftTrojan.GenericKD.34618548 (B)
F-SecureHeuristic.HEUR/AGEN.1138639
DrWebTrojan.Inject4.1992
ZillyaTrojan.Kryptik.Win32.2564016
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.418685395a95eef1
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1138639
MAXmalware (ai score=83)
Antiy-AVLTrojan/MSIL.Injuke
MicrosoftTrojanSpy:MSIL/AgentTesla.RS!MTB
ArcabitTrojan.Generic.D2103CB4
ZoneAlarmHEUR:Trojan.MSIL.Injuke.gen
GDataTrojan.GenericKD.34618548
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZemsilF.34298.Bm0@amSESjh
ALYacTrojan.GenericKD.34618548
VBA32CIL.HeapOverride.Heur
MalwarebytesSpyware.AgentTesla
PandaTrj/CI.A
ESET-NOD32a variant of MSIL/Kryptik.XYN
TrendMicro-HouseCallTROJ_FRS.0NA103IU20
YandexTrojan.AvsArher.bUbVUr
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetMalicious_Behavior.SB
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove TrojanSpy:MSIL/AgentTesla.RS!MTB?

TrojanSpy:MSIL/AgentTesla.RS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment