Trojan:Win32/AgentTesla.CA!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/AgentTesla.CA!MTB infection?

In this article you will discover regarding the interpretation of Trojan:Win32/AgentTesla.CA!MTB as well as its unfavorable influence on your computer. Such ransomware are a type of malware that is elaborated by on-line fraudulences to demand paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Trojan:Win32/AgentTesla.CA!MTB virus will advise its sufferers to start funds transfer for the purpose of reducing the effects of the amendments that the Trojan infection has introduced to the victim’s gadget.

Trojan:Win32/AgentTesla.CA!MTB Summary

These alterations can be as adheres to:

  • Executable code extraction;
  • Creates RWX memory;
  • Network activity detected but not expressed in API logs;
  • Anomalous binary characteristics;
  • Ciphering the files found on the sufferer’s hard disk drive — so the sufferer can no longer make use of the data;
  • Preventing regular accessibility to the victim’s workstation;

Related domains:

z.whorecord.xyz Ransom:Win32/Blocker.3fc9c314
a.tomx.xyz Ransom:Win32/Blocker.3fc9c314

Trojan:Win32/AgentTesla.CA!MTB

The most normal networks whereby Trojan:Win32/AgentTesla.CA!MTB Trojans are injected are:

  • By ways of phishing e-mails;
  • As a repercussion of customer winding up on a source that organizes a harmful software;

As soon as the Trojan is effectively injected, it will either cipher the information on the target’s computer or stop the gadget from working in a proper manner – while additionally placing a ransom money note that states the demand for the victims to impact the settlement for the objective of decrypting the documents or bring back the data system back to the first problem. In many circumstances, the ransom note will certainly turn up when the customer reboots the COMPUTER after the system has actually already been damaged.

Trojan:Win32/AgentTesla.CA!MTB circulation networks.

In various edges of the world, Trojan:Win32/AgentTesla.CA!MTB expands by leaps as well as bounds. However, the ransom notes and also methods of obtaining the ransom money amount might differ relying on particular regional (local) settings. The ransom notes and also tricks of extorting the ransom money amount might differ depending on specific local (regional) setups.

Ransomware injection

As an example:

    Faulty notifies about unlicensed software.

    In certain locations, the Trojans commonly wrongfully report having actually found some unlicensed applications made it possible for on the sufferer’s tool. The alert then demands the user to pay the ransom.

    Faulty statements concerning illegal web content.

    In nations where software piracy is much less prominent, this method is not as efficient for the cyber fraudulences. Conversely, the Trojan:Win32/AgentTesla.CA!MTB popup alert may falsely claim to be deriving from a police institution and will certainly report having situated kid porn or other prohibited information on the tool.

    Trojan:Win32/AgentTesla.CA!MTB popup alert might incorrectly assert to be obtaining from a legislation enforcement institution as well as will certainly report having situated youngster pornography or various other unlawful information on the device. The alert will in a similar way include a requirement for the individual to pay the ransom money.

Technical details

File Info:

crc32: 33978720
md5: 48cf9337afddc3e1976d0137e7999c0d
name: 48CF9337AFDDC3E1976D0137E7999C0D.mlw
sha1: 659b1e5c046f0898db2cc3d4a4162b6120ac4943
sha256: d76916e3968b11c03d20a8bf9036849b98d31b6914bca22075ef2e0bb9ef6ffd
sha512: 7ae4f36858fac6c22c15efc99a7f2e491424e50f41974c2d44e60290224c8773f85e0fde366904e97c9a784dbd50dbed58888f6bc88a97838c0e24b15d53ed99
ssdeep: 6144:CqgAq+Tszg+0yu0POSHgdnLaJVel6yxKcAMVzLOlUBMHBCifhwrU1Ey3tw8xX5:Tgj+Tgp24g9+VUWMOfh+Uiy37xX5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: IMPERIALISATIONContraindicate
FileVersion: 1.04.0005
CompanyName: IMPERIALISATIONLITHOXYL0
ProductName: IMPERIALISATIONDHARBA
ProductVersion: 1.04.0005
FileDescription: IMPERIALISATIONLALE8
OriginalFilename: IMPERIALISATIONContraindicate.exe

Trojan:Win32/AgentTesla.CA!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.VbCrypt.1727
Cynet Malicious (score: 100)
ALYac Gen:Heur.PonyStealer.Gm0@jejWLqmi
Cylance Unsafe
Zillya Trojan.Blocker.Win32.51452
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (D)
Alibaba Ransom:Win32/Blocker.3fc9c314
K7GW Riskware ( 0040eff71 )
Cybereason malicious.7afddc
Cyren W32/VBKrypt.SQ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.EHVI
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Dropper.Fareitvb-7168201-0
Kaspersky Trojan-Ransom.Win32.Blocker.mdoz
BitDefender Gen:Heur.PonyStealer.Gm0@jejWLqmi
NANO-Antivirus Trojan.Win32.Blocker.gadlqk
MicroWorld-eScan Gen:Heur.PonyStealer.Gm0@jejWLqmi
Tencent Win32.Trojan.Blocker.Pfjz
Ad-Aware Gen:Heur.PonyStealer.Gm0@jejWLqmi
Sophos Mal/Generic-R + Mal/FareitVB-X
Comodo Malware@#1nw1fgurk1ffu
BitDefenderTheta Gen:NN.ZevbaF.34142.Gm0@aejWLqmi
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Fareit.hh
FireEye Generic.mg.48cf9337afddc3e1
Emsisoft Gen:Heur.PonyStealer.Gm0@jejWLqmi (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Blocker.phj
Avira HEUR/AGEN.1127019
eGambit Unsafe.AI_Score_98%
Microsoft Trojan:Win32/AgentTesla.CA!MTB
ZoneAlarm Trojan-Ransom.Win32.Blocker.mdoz
GData Gen:Heur.PonyStealer.Gm0@jejWLqmi
AhnLab-V3 Win-Trojan/VBKrypt2.Suspicious.X2034
McAfee Fareit-FPZ!48CF9337AFDD
MAX malware (ai score=81)
VBA32 TrojanRansom.Blocker
Malwarebytes Trojan.MalPack.VB
Panda Trj/GdSda.A
Rising Trojan.Kryptik!1.CA1F (CLASSIC)
Yandex Trojan.GenAsa!Ve3eO1uk8Cg
Ikarus Trojan.VB.Crypt
MaxSecure Trojan.Malware.74563242.susgen
Fortinet W32/Injector.EHVI!tr
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml

How to remove Trojan:Win32/AgentTesla.CA!MTB ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/AgentTesla.CA!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/AgentTesla.CA!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending