Trojan

Trojan:MSIL/AgentTesla.AASN!MTB malicious file

Malware Removal

The Trojan:MSIL/AgentTesla.AASN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AASN!MTB virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.AASN!MTB?


File Info:

name: 2F0DCF3B37E31529ED6A.mlw
path: /opt/CAPEv2/storage/binaries/aad78489a9cf31ab8a0fa445313688e971a78c10d4933c6a5b07150970834dc5
crc32: 70DEC5F9
md5: 2f0dcf3b37e31529ed6a5bfa3e9beb01
sha1: 10efc65b87abef021e50abf711cbe081f3909670
sha256: aad78489a9cf31ab8a0fa445313688e971a78c10d4933c6a5b07150970834dc5
sha512: 24aedbe83430f4cf738da128f7fcc73b6e8e682dd7879556c294b799cd314743f7648e95c78c6b8e7adc86c4dfd0b70a07a906ab6645286f0808c8b810e4c4c3
ssdeep: 12288:2voPbsPjIrKgfiSV6+KdMkYD8JdaGXC9Wrk0:2voz2EKdO6XdMkYwJoGy9WI0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D1A401A1327E6BA7D87A97F15805A5071FF14A2B5962F3068CEF70E36864F1016C2F27
sha3_384: 3aa082ea88e3bcd40cb2bd932816104fdde9572ccc7d3a98b31874103c610b6304024ba86cf281c1181566cc46b6aabb
ep_bytes:
timestamp: 2075-09-24 14:28:09

Version Info:

0: [No Data]

Trojan:MSIL/AgentTesla.AASN!MTB also known as:

MicroWorld-eScanTrojan.GenericKDZ.103338
SkyhighBehavesLike.Win32.Trojan.gc
McAfeeGenericRXWK-MZ!2F0DCF3B37E3
VIPRETrojan.GenericKDZ.103338
BitDefenderTrojan.GenericKDZ.103338
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D193AA
ESET-NOD32a variant of MSIL/Kryptik_AGen.BLE
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:vnJ5rRIA5kurTLZihpgS+g)
SophosGeneric ML PUA (PUA)
DrWebTrojan.PackedNET.2450
ZillyaTrojan.KryptikAGen.Win32.18516
FireEyeTrojan.GenericKDZ.103338
EmsisoftTrojan.GenericKDZ.103338 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=89)
GoogleDetected
Kingsoftmalware.kb.c.997
XcitiumHeur.Corrupt.PE@1z141z3
MicrosoftTrojan:MSIL/AgentTesla.AASN!MTB
GDataMSIL.Trojan.PSE.9ZQFHF
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.AgentTesla.C5510055
ALYacTrojan.GenericKDZ.103338
MalwarebytesMalware.AI.2957778914
IkarusTrojan.MSIL.Agent
FortinetMSIL/Kryptik.BLE!tr

How to remove Trojan:MSIL/AgentTesla.AASN!MTB?

Trojan:MSIL/AgentTesla.AASN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment