Trojan

Trojan:Win32/AgentTesla.SS!MTB (file analysis)

Malware Removal

The Trojan:Win32/AgentTesla.SS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AgentTesla.SS!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/AgentTesla.SS!MTB?


File Info:

crc32: 9730A75C
md5: b9fc24c733b5c1bcf2cfa54917908c27
name: B9FC24C733B5C1BCF2CFA54917908C27.mlw
sha1: 0dfa963d2b37c0b182678d8e37571f631409eb2f
sha256: e90c607ba85c0c361b9ee9af675bc68829e85ee0978edaa1442d41a78a0134ff
sha512: 0178ce7ac408f4e24451891a49fd028b960d57e34ffbe5fa4eab4397ea7026d47febbbbad9ef7e0c3453aab74193fdaaefeb40c0a5caed528af44abb19419424
ssdeep: 12288:uU+0BwvUjPNX+wXrwFDHt7GZENawpFvjVq+bpEKEIy5L:GvUMw7wFDFGcRpFvjUPLIu
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017 - 2020
Assembly Version: 7.4.0.1
InternalName: x6d5F.exe
FileVersion: 7.4.0.1
CompanyName: Galacticos
LegalTrademarks:
Comments:
ProductName: Mini Paint
ProductVersion: 7.4.0.1
FileDescription: Mini Paint
OriginalFilename: x6d5F.exe

Trojan:Win32/AgentTesla.SS!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.405
MicroWorld-eScanTrojan.GenericKD.35754318
FireEyeTrojan.GenericKD.35754318
McAfeeRDN/Generic BackDoor
CylanceUnsafe
K7AntiVirusTrojan ( 00574c631 )
BitDefenderTrojan.GenericKD.35754318
K7GWTrojan ( 00574c631 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/MSIL_Kryptik.CAS.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Crypt.gen
AlibabaTrojan:MSIL/Kryptik.9d44a5c5
NANO-AntivirusTrojan.Win32.Crypt.idryjw
ViRobotTrojan.Win32.Z.Kryptik.565760.CB
AegisLabTrojan.MSIL.Crypt.4!c
Ad-AwareTrojan.GenericKD.35754318
SophosMal/Generic-S
ComodoMalware@#3dn8jt48tg08n
F-SecureTrojan.TR/AD.LokiBot.ckyqe
TrendMicroBackdoor.MSIL.REMCOS.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
EmsisoftTrojan.Crypt (A)
AviraTR/AD.LokiBot.ckyqe
MAXmalware (ai score=82)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/AgentTesla.SS!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D221914E
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataTrojan.GenericKD.35754318
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Backdoor.C4265200
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.35754318
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.ZBH
TrendMicro-HouseCallBackdoor.MSIL.REMCOS.SM
TencentMsil.Trojan.Crypt.Pjno
YandexTrojan.Crypt!FPJiM9uF4ig
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ZBU!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.d2b37c
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.21a

How to remove Trojan:Win32/AgentTesla.SS!MTB?

Trojan:Win32/AgentTesla.SS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment