Trojan

How to remove “TrojanDownloader:MSIL/AgentTesla.ABKF!MTB”?

Malware Removal

The TrojanDownloader:MSIL/AgentTesla.ABKF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:MSIL/AgentTesla.ABKF!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine TrojanDownloader:MSIL/AgentTesla.ABKF!MTB?


File Info:

name: 254823AE181DC1018982.mlw
path: /opt/CAPEv2/storage/binaries/e5f0d6d0ee3d09999d96ffe3892960e200378077218d7ba7e110d0bc555e85d0
crc32: 7ADA5774
md5: 254823ae181dc101898203641f4d7652
sha1: b15ef141a593aefe50726113dedfc1007994e6b5
sha256: e5f0d6d0ee3d09999d96ffe3892960e200378077218d7ba7e110d0bc555e85d0
sha512: 0e19647908e177000517652f167439fc0a020b573528261d065c0400f5a9c4ad3aac40a49a130fc383a111d4a74e8d98b5137bfdf9bdca635f671954b808868d
ssdeep: 384:jlVJ5hjRE+Od/3Tncv7WYznN0c5k911iKL4oAptjUcNoWEaakrMVzY:R5huofnN0c5k9qW41jlb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D4722915BAAF9E22D66ACB3EC4DFE68407E8C7632953C90D70D623875DA37C9CE41240
sha3_384: 1a74b695ed2dbd32ad8c9b19ec1036a84d13afc623813b245ef5347993787a15de2cc9e9a392de78f97706f61b3d4a9a
ep_bytes: ff250020400000000000000000000000
timestamp: 2085-05-27 20:09:27

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: ikhj.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: ikhj.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanDownloader:MSIL/AgentTesla.ABKF!MTB also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Marsilia.18117
SkyhighRDN/Generic Downloader.x
McAfeeRDN/Generic Downloader.x
MalwarebytesTrojan.MCrypt.MSIL.Generic
ZillyaDownloader.PsDownload.Win32.2129
SangforDownloader.Msil.Psdownload.Vg5f
K7AntiVirusTrojan-Downloader ( 0059dac61 )
AlibabaTrojan:Win32/Leonem.e49d435d
K7GWTrojan-Downloader ( 0059dac61 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Marsilia.D46C5
BitDefenderThetaGen:NN.ZemsilF.36802.bm0@aCyPBlb
VirITTrojan.Win32.MSIL_Heur.A
SymantecMSIL.Downloader!gen7
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.MPA
APEXMalicious
TrendMicro-HouseCallTrojan.MSIL.NEGASTEAL.DYSHRSKO
KasperskyHEUR:Trojan-Downloader.MSIL.PsDownload.gen
BitDefenderGen:Variant.Marsilia.18117
NANO-AntivirusTrojan.Win32.PsDownload.jumejy
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.13bec1a2
EmsisoftGen:Variant.Marsilia.18117 (B)
F-SecureHeuristic.HEUR/AGEN.1367580
VIPREGen:Variant.Marsilia.18117
TrendMicroTrojan.MSIL.NEGASTEAL.DYSHRSKO
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.254823ae181dc101
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraHEUR/AGEN.1367580
VaristW32/MSIL_Kryptik.HJS.gen!Eldorado
Antiy-AVLTrojan[Downloader]/MSIL.PsDownload
Kingsoftwin32.troj.undef.a
MicrosoftTrojanDownloader:MSIL/AgentTesla.ABKF!MTB
ZoneAlarmHEUR:Trojan-Downloader.MSIL.PsDownload.gen
GDataGen:Variant.Marsilia.18117
ALYacGen:Variant.Marsilia.18117
MAXmalware (ai score=86)
Cylanceunsafe
PandaTrj/RnkBend.A
ZonerTrojan.Win32.152545
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:SMjnxRNHh7bu5g7OiU9hKA)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.73750922.susgen
FortinetMSIL/Agent.OMQ!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS

How to remove TrojanDownloader:MSIL/AgentTesla.ABKF!MTB?

TrojanDownloader:MSIL/AgentTesla.ABKF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment