Trojan

Trojan:MSIL/AgentTesla.AAEI!MTB removal tips

Malware Removal

The Trojan:MSIL/AgentTesla.AAEI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AAEI!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.AAEI!MTB?


File Info:

name: E5EBD63524536402EFF1.mlw
path: /opt/CAPEv2/storage/binaries/1e267ac0bf0ac10b6cd403c87a65a56ac2d477dfa59c2b25781336260cd40f70
crc32: E6E97FCF
md5: e5ebd63524536402eff1b4e00cb5c479
sha1: 68c12520dbb4e57cc546c2ba87654d052c18b821
sha256: 1e267ac0bf0ac10b6cd403c87a65a56ac2d477dfa59c2b25781336260cd40f70
sha512: e401bd5d4fa55272c2bb176a0acec4579c6c13093c7caed8a80639bd57d17173ed2524e1b827914927e557aa72df25daa6a3ce264bc19c334bb6f63ba8dd10f8
ssdeep: 12288:UD9hHCeXh96HCCGkej1K5bORxn/5dw1Y1qXBTI:yx96H7IQQRxn/wu1qRTI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BFD45B3C1CBC7222C174E6B68F9DC461F650996B3E608E3B61D3998D471E90269CBE3D
sha3_384: 187513ac5bbf0b2a00fb53cd7ef86dfb5ba58010075e83b8b51e5b1e10f0129a1e6ab8a28cd722d88ad1d090aa32a61d
ep_bytes: ff250020400000000000000000000000
timestamp: 2054-02-17 18:36:06

Version Info:

Translation: 0x0000 0x04b0
Comments: is
CompanyName: to
FileDescription: so
FileVersion: 1.2.3.4
InternalName: VYaX.exe
LegalCopyright: in
LegalTrademarks: as
OriginalFilename: VYaX.exe
ProductName: or
ProductVersion: 1.2.3.4
Assembly Version: 5.6.7.8

Trojan:MSIL/AgentTesla.AAEI!MTB also known as:

LionicTrojan.Win32.Androm.4!c
MicroWorld-eScanTrojan.GenericKD.67985846
FireEyeGeneric.mg.e5ebd63524536402
McAfeeGenericRXWF-OE!E5EBD6352453
Cylanceunsafe
VIPRETrojan.GenericKD.67985846
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/Androm.4adddaa3
K7GWTrojan ( 005a83561 )
K7AntiVirusTrojan ( 005a83561 )
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/MSIL_Agent.FPI.gen!Eldorado
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AJEC
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderTrojan.GenericKD.67985846
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13e6bec9
EmsisoftTrojan.GenericKD.67985846 (B)
DrWebTrojan.PackedNET.1995
ZillyaBackdoor.Androm.Win32.105839
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXDGEZ
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.moderate.ml.score
SophosTroj/Krypt-AAB
IkarusTrojan-Spy.AgentTesla
GDataTrojan.GenericKD.67985846
WebrootW32.Trojan.Gen
Antiy-AVLTrojan/MSIL.Kryptik
Kingsoftmalware.kb.c.966
ArcabitTrojan.Generic.D40D61B6
ZoneAlarmHEUR:Backdoor.MSIL.Androm.gen
MicrosoftTrojan:MSIL/AgentTesla.AAEI!MTB
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.C5449883
BitDefenderThetaGen:NN.ZemsilF.36738.Lm0@ayJL9cg
ALYacTrojan.GenericKD.67985846
MAXmalware (ai score=85)
MalwarebytesTrojan.MalPack
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXDGEZ
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:juHqg+a6CveT8yKPTYJ9jw)
YandexTrojan.Igent.b0q8N5.9
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73691364.susgen
FortinetMSIL/Kryptik.HDZY!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.AAEI!MTB?

Trojan:MSIL/AgentTesla.AAEI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment