Trojan

Trojan:MSIL/AgentTesla.AAOY!MTB removal tips

Malware Removal

The Trojan:MSIL/AgentTesla.AAOY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AAOY!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.AAOY!MTB?


File Info:

name: 661DDB75EE782D72C2A9.mlw
path: /opt/CAPEv2/storage/binaries/0280018b9fd00f2a1da550fae32fd6214711f1519a4eb8a05cdd994b29035446
crc32: 1A2B56B5
md5: 661ddb75ee782d72c2a9f0d97f7394f4
sha1: 9f9d52736a8286d41b50d93ee901a98118f9fb71
sha256: 0280018b9fd00f2a1da550fae32fd6214711f1519a4eb8a05cdd994b29035446
sha512: bf70ce771ef797b94864da6992f783d52e067145b6f0928bfd1d6e329e31a426ba35ec57d1245bc9d0d5d2edc0ae6f69884af45461977c93ce35bc756cf452b7
ssdeep: 12288:mcj8FwLm/xO0fUh6ZMXQo+gkNbKqkzq+g1soZ5Ff2YVkda7CL8GF:mcj8F6d0c4yAo+g4yDKFf2YV+a7CL8GF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T177C4234B31B9E233C1FB9BBAB9E2410913309B94E743E7280F9406F95F56B52265C35B
sha3_384: 2db9f6d3ea359aa55b2cc956db46875490cf0655965445b5ac3cfc4fc4585e3c0d5a299c2e4a71fbcd0a5effa26154b7
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-09-14 01:32:37

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: FfXU.exe
LegalCopyright:
OriginalFilename: FfXU.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan:MSIL/AgentTesla.AAOY!MTB also known as:

AVGWin32:PWSX-gen [Trj]
Elasticmalicious (high confidence)
DrWebTrojan.DownLoaderNET.710
MicroWorld-eScanGen:Variant.Ser.Lazy.5100
McAfeeGenericRXWJ-BE!661DDB75EE78
MalwarebytesTrojan.MalPack.PNG.Generic
VIPREGen:Variant.Ser.Lazy.5100
K7AntiVirusTrojan ( 005ab37e1 )
AlibabaTrojanPSW:MSIL/Agensla.f7ee55ec
K7GWTrojan ( 005ab37e1 )
BitDefenderThetaGen:NN.ZemsilCO.36722.Km0@aKxOUTp
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/MSIL_Troj.CUY.gen!Eldorado
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/Kryptik.AJQC
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Ser.Lazy.5100
AvastWin32:PWSX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:EDTPtKw7MAojOITDwCagYg)
EmsisoftGen:Variant.Ser.Lazy.5100 (B)
F-SecureTrojan.TR/AD.Swotter.dbwlg
TrendMicroTROJ_GEN.R011C0DIJ23
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGen:Variant.Ser.Lazy.5100
SophosTroj/Krypt-AAY
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Ser.Lazy.5100
AviraTR/AD.Swotter.dbwlg
MAXmalware (ai score=80)
ArcabitTrojan.Ser.Lazy.D13EC
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.AAOY!MTB
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.C5487241
ALYacGen:Variant.Ser.Lazy.5100
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R011C0DIJ23
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.ELWT!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan:MSIL/AgentTesla.AAOY!MTB?

Trojan:MSIL/AgentTesla.AAOY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment