Trojan

Trojan:MSIL/AgentTesla.ABJO!MTB information

Malware Removal

The Trojan:MSIL/AgentTesla.ABJO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ABJO!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ABJO!MTB?


File Info:

name: E941C79A8F3641006716.mlw
path: /opt/CAPEv2/storage/binaries/f8067bcbd115afe0e506baf9b9de74c07f088a6b9a4cbdaa70826c26b0d0fa95
crc32: D88A976B
md5: e941c79a8f3641006716dace21ca1bc1
sha1: 7ee09c71043a0ffe868134d7142c88d14a2e323e
sha256: f8067bcbd115afe0e506baf9b9de74c07f088a6b9a4cbdaa70826c26b0d0fa95
sha512: 4076582688feefc68287924fbd8fa6f7a01a88e6c8bc3e6c26de3ac1e00f16ca7bdafd1e551eecfbd28429b5d3f6c9b2554de09f12cfb58accd4fba50a2b7be9
ssdeep: 12288:87IOlv71BDg6uM6hkbJMuPICbazFYx/LfbMw4qE4iVV/r7VWCt8gfzGY3U:kIOlv71BDg6uYdj44f4qEZV/NWCKgfzq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13FF4F12926F4A80DF97D62FB5210DB980375A6318749E5CD0DE736CECBF9B299207213
sha3_384: 54f985110f7794a0cbe52f1ed4d5a202b7b53b2c4bed5f59da4bc991edc940d117b64d31478d4420b926b782a8e8919e
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-01-10 00:43:56

Version Info:

Translation: 0x0000 0x04b0
Comments: Compensation
CompanyName: Music Boutique
FileDescription: SimulationRemonteeSki
FileVersion: 1.1.0.0
InternalName: ujBCc.exe
LegalCopyright: Copyright © Music Boutique
LegalTrademarks:
OriginalFilename: ujBCc.exe
ProductName: SimulationRemonteeSki
ProductVersion: 1.1.0.0
Assembly Version: 1.2.0.0

Trojan:MSIL/AgentTesla.ABJO!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.i!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.96376
FireEyeGeneric.mg.e941c79a8f364100
CAT-QuickHealTrojan.GenericFC.S30156138
SkyhighBehavesLike.Win32.Generic.bc
McAfeeRDN/GenericD
Cylanceunsafe
ZillyaTrojan.Agensla.Win32.22477
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0059d7471 )
AlibabaTrojanPSW:MSIL/Agensla.c365c830
K7GWTrojan ( 0059d7471 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AHRG
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKDZ.96376
ViRobotTrojan.Win32.Z.Agent.748544.JI
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.13ba29f4
EmsisoftTrojan.GenericKDZ.96376 (B)
F-SecureHeuristic.HEUR/AGEN.1306367
DrWebTrojan.PackedNET.1755
VIPRETrojan.GenericKDZ.96376
TrendMicroTROJ_GEN.R002C0DB124
Trapminemalicious.moderate.ml.score
SophosTroj/Krypt-UE
IkarusTrojan.MSIL.Inject
GDataTrojan.GenericKDZ.96376
GoogleDetected
AviraHEUR/AGEN.1306367
Antiy-AVLTrojan/MSIL.Kryptik
KingsoftWin32.Troj.Generic.jm
XcitiumMalware@#3dpijyouyvhak
ArcabitTrojan.Generic.D17878
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.ABJO!MTB
VaristW32/MSIL_Kryptik.IQZ.gen!Eldorado
AhnLab-V3Trojan/Win.RATX-gen.C5355287
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKDZ.96376
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DB124
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:E0evf7Dwv9rzmrIHJpjrIg)
YandexTrojan.Igent.bZpxYe.3
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/GenericKDS.61009645!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.ABJO!MTB?

Trojan:MSIL/AgentTesla.ABJO!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment