Spy Trojan

Should I remove “TrojanSpy:MSIL/AgentTesla.SRT!MTB”?

Malware Removal

The TrojanSpy:MSIL/AgentTesla.SRT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/AgentTesla.SRT!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine TrojanSpy:MSIL/AgentTesla.SRT!MTB?


File Info:

crc32: EB417BCC
md5: 033e89fdd88f0e7cac57b29759cba9c8
name: 033E89FDD88F0E7CAC57B29759CBA9C8.mlw
sha1: 3ba21a96f1c5766b748820b9046de1a1b60122d9
sha256: acc15255f543d96b994795164de4cd6b136c2d84d22e13f5a01f12131853a468
sha512: 6b5be933e5f90dfb0a70fb4e0c26f5cb21dd03fa80c1957886de6cb9d5cfc687398a174a8f083d1d585728425797335f69c83050deed3e9e678aa2a872551cbc
ssdeep: 12288:aGUGVLknmtAF1M3yY9DA3VCh1jbzXEe8rudgVvlwa821+1YhDOVospIxW2tOCs5:aGHg1M3xKYVbzXCudSMwLVOVozWvKGa
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017
Assembly Version: 1.0.0.0
InternalName: DebuggerNonUserCodeAttribute.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Examination System Client
ProductVersion: 1.0.0.0
FileDescription: Examination System Client
OriginalFilename: DebuggerNonUserCodeAttribute.exe

TrojanSpy:MSIL/AgentTesla.SRT!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.480
MicroWorld-eScanTrojan.GenericKD.35755089
FireEyeGeneric.mg.033e89fdd88f0e7c
CAT-QuickHealTrojanpws.Msil
ALYacTrojan.GenericKD.35755089
CylanceUnsafe
AegisLabTrojan.MSIL.Agensla.i!c
K7AntiVirusTrojan ( 00574bbc1 )
BitDefenderTrojan.GenericKD.35755089
K7GWTrojan ( 00574bbc1 )
Cybereasonmalicious.6f1c57
BitDefenderThetaGen:NN.ZemsilF.34700.9m0@aKkYU6i
CyrenW32/MSIL_Kryptik.CLP.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ZBS
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojan:Win32/starter.ali1000139
ViRobotTrojan.Win32.Z.Wacatac.1010176
Ad-AwareTrojan.GenericKD.35755089
SophosMal/Generic-S + Troj/Kryptik-PC
ComodoMalware@#2pnuy623g4eai
F-SecureTrojan.TR/AD.AgentTesla.ybkmd
TrendMicroTROJ_GEN.R002C0PLL20
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.MSIL.bbex
AviraTR/AD.AgentTesla.ybkmd
MAXmalware (ai score=89)
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojanSpy:MSIL/AgentTesla.SRT!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D2219451
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataWin32.Malware.CredStealer.CNNDIQ@gen
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Backdoor.C4264459
McAfeePWS-FCUC!033E89FDD88F
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PLL20
IkarusTrojan.MSIL.Agent
FortinetMSIL/Kryptik.ZAM!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360Generic/Trojan.PSW.374

How to remove TrojanSpy:MSIL/AgentTesla.SRT!MTB?

TrojanSpy:MSIL/AgentTesla.SRT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment