Trojan

Trojan:MSIL/AgentTesla.ABYP!MTB removal instruction

Malware Removal

The Trojan:MSIL/AgentTesla.ABYP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ABYP!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.ABYP!MTB?


File Info:

name: 6D7DF39EF9E69775293A.mlw
path: /opt/CAPEv2/storage/binaries/2350cd7baba805daf4c4216695cad848c3df79edd54e23aea3f953c33572c65d
crc32: 6CC65FB2
md5: 6d7df39ef9e69775293ad9f57dca8408
sha1: cfedfc76b697e75731cb87fd993b869fd38d7f73
sha256: 2350cd7baba805daf4c4216695cad848c3df79edd54e23aea3f953c33572c65d
sha512: 469876733f94c4ac2c8ac6405a65755c4bdb65eb84ba82ae8168a0295a42790727578c8a2f08900b74590cb020aa9496647f085192b394b6680e500eee13a015
ssdeep: 24576:R1U9BqmycgiH75B/qXugDOdUjzXoeYwGDy9Zq06tQ+MMVl:Ru9Bqmycr7/Yj3fYf8Zq06vr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A505E006AABA1B1AC0657BF80130517157FDED65602AC24A8EF739DBA470F33DD8066F
sha3_384: 33f99a7e777d438219cf444e2019491f59d71a0fe50a5f20b9c4c2a63989a445d18e451b70b3cc4e396bbce56e7cbf6c
ep_bytes: ff250020400000000000000000000000
timestamp: 2089-04-01 03:32:09

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: QuanLiCuaHangDienThoai
FileVersion: 1.0.0.0
InternalName: Gmap.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: Gmap.exe
ProductName: QuanLiCuaHangDienThoai
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.ABYP!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.29868
MicroWorld-eScanGen:Variant.Lazy.348826
FireEyeGen:Variant.Lazy.348826
McAfeeArtemis!6D7DF39EF9E6
MalwarebytesTrojan.MalPack
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Lazy.D5529A
BitDefenderThetaGen:NN.ZemsilF.36250.0m0@aeR7qM
CyrenW32/MSIL_Agent.FJF.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.AIZJ
ZonerTrojan.Win32.157205
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Lazy.348826
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-QQPass.QQRob.Ftgl
F-SecureTrojan.TR/Kryptik.hjxrv
VIPREGen:Variant.Lazy.348826
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Lazy.348826 (B)
IkarusTrojan.MSIL.Inject
AviraTR/Kryptik.hjxrv
MicrosoftTrojan:MSIL/AgentTesla.ABYP!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Variant.Lazy.348826
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R453252
ALYacGen:Variant.Lazy.348826
MAXmalware (ai score=86)
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:Qavq+AXIGwoMpoB7+ZytOA)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.PWSX!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.ABYP!MTB?

Trojan:MSIL/AgentTesla.ABYP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment