Trojan

About “Trojan:Win32/AgentTesla.VAM!MTB” infection

Malware Removal

The Trojan:Win32/AgentTesla.VAM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AgentTesla.VAM!MTB virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
img.neko.airforce
a.tomx.xyz

How to determine Trojan:Win32/AgentTesla.VAM!MTB?


File Info:

crc32: 9FB9D588
md5: b8bf9b2f3b48ba143a38b5c7e85d0af9
name: B8BF9B2F3B48BA143A38B5C7E85D0AF9.mlw
sha1: 767048feb7ae10d4bbe9d45d78219ced20506a85
sha256: e07607cf5074b0a957169ee361d7a26ee9fa9e048dd5c2fa429fe1bc98ae324f
sha512: 1adbbbc32ccea3090b9143e7f59ade4a1e0e0eaa5fd666f3b9bd71ce446841db5410da7903c86a26d2b06d68a6dcafaf34dfad90e073b3cba47f92a39fe8ea65
ssdeep: 1536:qk1t/Zt8QtZFlH5MxlAP7eMKIRjdDCuQum93X4noOiU:V1vt8OrH5MTAq6k2d
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/AgentTesla.VAM!MTB also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win64.Injects.4!c
DrWebTrojan.Siggen15.8723
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWRiskware ( 0040eff71 )
CyrenW32/Trojan.JXWW-3303
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.FVU
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
CynetMalicious (score: 100)
KasperskyTrojan.Win64.Injects.auz
BitDefenderTrojan.GenericKD.37544286
MicroWorld-eScanTrojan.GenericKD.37544286
Ad-AwareTrojan.GenericKD.37544286
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen
BitDefenderThetaGen:NN.ZexaF.34126.muW@a0nY@odi
VIPRELookslike.Win32.Sirefef.c!ag (v)
McAfee-GW-EditionBehavesLike.Win32.Dropper.dz
FireEyeGeneric.mg.b8bf9b2f3b48ba14
EmsisoftTrojan.GenericKD.37544286 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.TR.Crypt.ZPACK
AviraTR/Crypt.ZPACK.Gen
MicrosoftTrojan:Win32/AgentTesla.VAM!MTB
ZoneAlarmTrojan.Win64.Injects.auz
GDataWin32.Trojan.Agent.RMB6XA
McAfeeRDN/Generic.rp
MAXmalware (ai score=85)
RisingTrojan.Generic@ML.91 (RDML:oeZfZy+uIhNGoc4MWN7xnQ)
FortinetMalicious_Behavior.SB
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/AgentTesla.VAM!MTB?

Trojan:Win32/AgentTesla.VAM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment