Spy Trojan

TrojanSpy:MSIL/AgentTesla.SM!MTB malicious file

Malware Removal

The TrojanSpy:MSIL/AgentTesla.SM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/AgentTesla.SM!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine TrojanSpy:MSIL/AgentTesla.SM!MTB?


File Info:

crc32: 4150B590
md5: 101272b660c777786d583c47fba87f81
name: zo.exe
sha1: d89756d1402ad387d43484a6fe75bdb3002ebe74
sha256: 0523db67b21291c250295db344cd6a7d43f671cac16d62734cedbac9ddd50822
sha512: a5524cdafabf9b23d3cc50efdd3cafa614a3fa9827eea1496414b9f870f33ecf92095d904803cf69deac799994f8745072b94b26e224bd216818692d7869301b
ssdeep: 12288:sd6kZv5AnXA67ahvDWd0OtOOpWtNn58TsFZrH:uAnQSah+0OYOsb58gFZ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: cqfLOTWmmb.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: GuitarHero
ProductVersion: 1.0.0.0
FileDescription: GuitarHero
OriginalFilename: cqfLOTWmmb.exe

TrojanSpy:MSIL/AgentTesla.SM!MTB also known as:

MicroWorld-eScanTrojan.GenericKDZ.67402
Qihoo-360Generic/Trojan.PSW.374
McAfeeTrojan-FSJJ!101272B660C7
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005676531 )
BitDefenderTrojan.GenericKDZ.67402
K7GWTrojan ( 005676531 )
TrendMicroTROJ_GEN.R049C0DEQ20
F-ProtW32/MSIL_Kryptik.ASY.gen!Eldorado
APEXMalicious
AvastWin32:PWSX-gen [Trj]
GDataTrojan.GenericKDZ.67402
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanSpy:MSIL/AgentTesla.51fdf233
AegisLabTrojan.MSIL.Agensla.i!c
RisingTrojan.Kryptik!8.8 (CLOUD)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKDZ.67402 (B)
F-SecureTrojan.TR/Kryptik.runlf
DrWebTrojan.PackedNET.299
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.101272b660c77778
SophosMal/Generic-S
IkarusTrojan.MSIL.Krypt
CyrenW32/MSIL_Kryptik.ASY.gen!Eldorado
AviraTR/Kryptik.runlf
MAXmalware (ai score=83)
Antiy-AVLTrojan[PSW]/MSIL.Agensla
ArcabitTrojan.Generic.D1074A
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojanSpy:MSIL/AgentTesla.SM!MTB
AhnLab-V3Trojan/Win32.MSILKrypt.R338049
ALYacTrojan.GenericKDZ.67402
Ad-AwareTrojan.GenericKDZ.67402
MalwarebytesTrojan.MalPack.DFD.Generic
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.WAO
TrendMicro-HouseCallTROJ_GEN.R049C0DEQ20
TencentWin32.Trojan.Inject.Auto
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.WAU!tr
BitDefenderThetaGen:NN.ZemsilF.34122.Fm0@aSf@NEl
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.74499699.susgen

How to remove TrojanSpy:MSIL/AgentTesla.SM!MTB?

TrojanSpy:MSIL/AgentTesla.SM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment