Trojan

What is “Trojan:MSIL/AgentTesla.ABSE!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.ABSE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ABSE!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ABSE!MTB?


File Info:

name: C10EA9D36F0A924E27E2.mlw
path: /opt/CAPEv2/storage/binaries/8aeeb55194a71dfa2db08a1834f937e0f9e3d2e34b7854c93b75dd01a03e2d8d
crc32: 7024D498
md5: c10ea9d36f0a924e27e28ab35f3c2f51
sha1: 925c1c4ccbcac58944906c8a066aecb95eab4779
sha256: 8aeeb55194a71dfa2db08a1834f937e0f9e3d2e34b7854c93b75dd01a03e2d8d
sha512: 6f268ae9e5284cfe28a204e82d293a55f504ca86d751ddbc2d9b29a688a04ecadd270bcf59c6d1d9ab0a19c7ac1b4beac9ff260a50d195c1002f560ccbc85b02
ssdeep: 12288:zEn02O7OsHe7wH0aRhhdn41+pstglVu57PNOqVoFWbzOmO:z12OisHeghdpGtMVu/OZgd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C8D401AC62B1DB90E5980FF414406846277CF296A1A1EAAD9CD303E78773FA1119C7F7
sha3_384: f28881b25d2aeb88d4c971253777f4b6e73c9764fba5645315278ff2d02f08287fc1b05ddbf6d59e13f880a340d5dcc1
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-04-11 09:43:41

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: progXO
FileVersion: 1.0.0.0
InternalName: DOGJ.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: DOGJ.exe
ProductName: progXO
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.ABSE!MTB also known as:

BkavW32.AIDetectMalware.CS
DrWebTrojan.Siggen20.33757
MicroWorld-eScanTrojan.GenericKDZ.98797
FireEyeTrojan.GenericKDZ.98797
CAT-QuickHealTrojan.GenericFC.S30117560
SkyhighBehavesLike.Win32.Generic.hc
ALYacTrojan.GenericKDZ.98797
MalwarebytesCrypt.Trojan.MSIL.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a32571 )
AlibabaTrojanSpy:MSIL/GenKryptik.2f193de3
K7GWTrojan ( 005a32571 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D181ED
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.GIOA
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKDZ.98797
NANO-AntivirusTrojan.Win32.Noon.jvuvor
TencentMsil.Trojan-Spy.Noon.Tdkl
EmsisoftTrojan.GenericKDZ.98797 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1365192
VIPRETrojan.GenericKDZ.98797
SophosTroj/Keylog-AVM
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Kryptik.JFH.gen!Eldorado
AviraHEUR/AGEN.1365192
MAXmalware (ai score=83)
Antiy-AVLTrojan/MSIL.GenKryptik
MicrosoftTrojan:MSIL/AgentTesla.ABSE!MTB
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataTrojan.GenericKDZ.98797
AhnLab-V3Trojan/Win.PWSX-gen.C5409804
Acronissuspicious
McAfeeGenericRXVT-SF!C10EA9D36F0A
VBA32TrojanLoader.MSIL.DaVinci.Heur
Cylanceunsafe
PandaTrj/Chgt.AD
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:w/hxK7zd+v6ONszbyg+BvQ)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AIRP!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.ABSE!MTB?

Trojan:MSIL/AgentTesla.ABSE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment