Trojan

How to remove “Trojan:Win32/AgentTesla.BKP!MTB”?

Malware Removal

The Trojan:Win32/AgentTesla.BKP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AgentTesla.BKP!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Mimics icon used for popular non-executable file format
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan:Win32/AgentTesla.BKP!MTB?


File Info:

crc32: F952B602
md5: 86b9aaa399ec6aa5a99f539922c860c1
name: 86B9AAA399EC6AA5A99F539922C860C1.mlw
sha1: 83ac3e0814306b580d77f0bd891c279c57cfccb5
sha256: c59840f2a37cc434ef9e343de8cb199142f80d6dd77e7cfa0869972c76f2af34
sha512: 266163a3160cb86ab289a5d3f7e8c522a87c48dafab681bfb2d13a26e60672f8f1fa00382949b5c51794da8c3622be5b5887e439727c4678dc57a36547b016f6
ssdeep: 6144:QGHX5Iphy5jt7XKk7ZHhooeIhcK7O46LalbCPrHWV730Q/CR8SEoZtF:QAX5Z7t7xmCcK7gLMCL8bKooZz
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/AgentTesla.BKP!MTB also known as:

LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.1955
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (W)
CyrenW32/Injector.AKK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMAB
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Backdoor.Win32.Androm.gen
BitDefenderTrojan.Agent.FLKQ
MicroWorld-eScanTrojan.Generic.30011026
TencentWin32.Backdoor.Fareit.Auto
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaE.34058.tuZ@auTo3yci
VIPRELooksLike.Win32.Crowti.b (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.86b9aaa399ec6aa5
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.Gen
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Heur.KVM007.a.(kcloud)
MicrosoftTrojan:Win32/AgentTesla.BKP!MTB
ZoneAlarmHEUR:Backdoor.Win32.Androm.gen
GDataWin32.Trojan-Stealer.LokiBot.0CBCD9
McAfeeRDN/Loki
MAXmalware (ai score=82)
VBA32BScope.Trojan-Dropper.Injector
MalwarebytesGlupteba.Backdoor.Bruteforce.DDS
IkarusTrojan.Crypter
FortinetW32/GenKryptik.FIBB!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Heur.Generic.HwoCueAA

How to remove Trojan:Win32/AgentTesla.BKP!MTB?

Trojan:Win32/AgentTesla.BKP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment