Trojan

TrojanDownloader:MSIL/AgentTesla.NW!MTB removal guide

Malware Removal

The TrojanDownloader:MSIL/AgentTesla.NW!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:MSIL/AgentTesla.NW!MTB virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine TrojanDownloader:MSIL/AgentTesla.NW!MTB?


File Info:

crc32: F791F23E
md5: 8436757f5bdc14c6afcc69742e529224
name: 8436757F5BDC14C6AFCC69742E529224.mlw
sha1: ac7e43648978f1082cf14a0dcb57021a5fcbf223
sha256: af805b85496d42871d49fe7e96eb45560977df45bd9e052fac8e6ccc1bf1ef1b
sha512: 32deaa478c3428a3ffde3c3250f73063d236c218db80bf0c57152d7750d367972aff6e5f0667413516b5ab24374c72f9ce7c3b912ed4bb5081bcc4e1b55ce18e
ssdeep: 12288:XuF8tBHNkzdg/tMoH7iR1INc9UjqgUrpqgfQNYyZ+V/dPtyNKOHOkxWW74+RRuH:hUlqEyZ+VF1y9xWGLKc2/IRx2uuRliq
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020
Assembly Version: 1.0.0.0
InternalName: FBx5546x57ceaiRJx751fC.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: TextEditor
ProductVersion: 1.0.0.0
FileDescription: TextEditor
OriginalFilename: FBx5546x57ceaiRJx751fC.exe

TrojanDownloader:MSIL/AgentTesla.NW!MTB also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.SpyBotNET.25
CynetMalicious (score: 100)
ALYacSpyware.AgentTesla
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojanDownloader:MSIL/AgentTesla.276c18bf
K7GWTrojan ( 005795331 )
K7AntiVirusTrojan ( 005795331 )
CyrenW32/MSIL_Kryptik.DMC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Spy.Agent.AES
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Stelega.gen
BitDefenderTrojan.GenericKD.36522845
ViRobotTrojan.Win32.Z.Kryptik.771072.BB
MicroWorld-eScanTrojan.GenericKD.36522845
Ad-AwareTrojan.GenericKD.36522845
SophosML/PE-A + Troj/MSIL-QTA
ComodoMalware@#2yfjg45j0rig0
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FRS.0NA103CJ21
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.8436757f5bdc14c6
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojanDownloader:MSIL/AgentTesla.NW!MTB
ArcabitTrojan.Generic.D22D4B5D
AegisLabTrojan.Multi.Generic.4!c
GDataMSIL.Trojan-Stealer.AgentTesla.UVCTB8
AhnLab-V3Trojan/Win32.GenericKD.C4384063
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=85)
MalwarebytesSpyware.AgentTesla
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA103CJ21
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ZXG!tr
AVGWin32:PWSX-gen [Trj]
Qihoo-360Win32/TrojanPSW.Stelega.HwMAATsC

How to remove TrojanDownloader:MSIL/AgentTesla.NW!MTB?

TrojanDownloader:MSIL/AgentTesla.NW!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment