Trojan

About “Trojan:Win32/AgentTesla.BLK!MTB” infection

Malware Removal

The Trojan:Win32/AgentTesla.BLK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AgentTesla.BLK!MTB virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

img.neko.airforce

How to determine Trojan:Win32/AgentTesla.BLK!MTB?


File Info:

crc32: 5E93EEEA
md5: 9d9c4c83e62adf09f5cf2d72a93cc506
name: 9D9C4C83E62ADF09F5CF2D72A93CC506.mlw
sha1: 7563f6d6a5aebd24a627cd3f4ca732b7d0452779
sha256: 0f45d10c7dfb42e6822388ee401bbbcbdb50de45b3daaf35a8652aba9813a169
sha512: 0ffb8ed7f968e80472da45be0fa1bbfaee98e53a0211da9a17b69cf21e93a4920d00e693352b3f8ba805f03bc627932a06bca88218eba98b8d419d7701a591ef
ssdeep: 768:CDdZ5uq6gXLS1S9nQEYihOcVCfO4pRSNIBMdx31KgGae:CDdZksnQEacVcSNIBwxFKZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/AgentTesla.BLK!MTB also known as:

K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win64.Injects.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader42.27899
CynetMalicious (score: 99)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Application/Obfuscated.f4e3909f
K7GWRiskware ( 0040eff71 )
CyrenW32/Agent.DJF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.FVU
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyTrojan.Win64.Injects.avj
BitDefenderTrojan.GenericKD.46934386
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanTrojan.GenericKD.46934386
Ad-AwareTrojan.GenericKD.46934386
SophosMal/Generic-S + Troj/TeslaA-CBT
BitDefenderThetaGen:NN.ZexaF.34126.muW@a0CLt9di
VIPRELookslike.Win32.Sirefef.c!ag (v)
McAfee-GW-EditionBehavesLike.Win32.Dropper.cz
FireEyeGeneric.mg.9d9c4c83e62adf09
EmsisoftTrojan.GenericKD.46934386 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.ZPACK.Gen
MicrosoftTrojan:Win32/AgentTesla.BLK!MTB
GDataTrojan.GenericKD.46934386
AhnLab-V3Malware/Win.Generic.C4625290
McAfeeGeneric Obfuscated.g
MAXmalware (ai score=88)
VBA32BScope.Trojan.Injects
MalwarebytesMalware.AI.2847340633
RisingTrojan.Generic@ML.86 (RDML:yueBfJjknwqBdsIj9RO8RQ)
IkarusTrojan.Inject
FortinetW32/Obfuscated.G!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/AgentTesla.BLK!MTB?

Trojan:Win32/AgentTesla.BLK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment