Trojan

How to remove “Trojan:MSIL/AgentTesla.AC!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.AC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AC!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A named pipe was used for inter-process communication
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • Creates a hidden or system file
  • Creates a copy of itself
  • Collects information to fingerprint the system

How to determine Trojan:MSIL/AgentTesla.AC!MTB?


File Info:

crc32: 6B715204
md5: 6a0c22a8a8d9524ba012910571b57d38
name: 6A0C22A8A8D9524BA012910571B57D38.mlw
sha1: b75a74ca657f4940b251c5116bcf2d3a78773671
sha256: cc9690dcde0dfa23d657f84bc221296c45590b595d5cca9131087638c35c8a8b
sha512: 9720eece674db4f0951ad212216ffbeb779097a51152587954547b5a43bea909adfc7f5dfdcf55e71a622e58d85329efbb7fbaaa80e167d102db971f31a85921
ssdeep: 12288:7XAH590sYmLTYUxkaMjOXB7jreGkclqR:y0sYmZxfMKXBXreGk8
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Cut Rite
Assembly Version: 5.1.7.18
InternalName: SparseArray.exe
FileVersion: 5.1.7.18
CompanyName: Cut Rite
LegalTrademarks:
Comments: 2000 Vector RD 180
ProductName: NamespaceResolveEventArgs
ProductVersion: 5.1.7.18
FileDescription: NamespaceResolveEventArgs
OriginalFilename: SparseArray.exe

Trojan:MSIL/AgentTesla.AC!MTB also known as:

K7AntiVirusTrojan ( 0057a1361 )
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.576
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.73856
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 0057a1361 )
Cybereasonmalicious.a657f4
CyrenW32/MSIL_Kryptik.DSS.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.AAGD
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.NanoBot.gen
BitDefenderTrojan.GenericKDZ.73856
MicroWorld-eScanTrojan.GenericKDZ.73856
Ad-AwareTrojan.GenericKDZ.73856
ComodoMalware@#25zuepz9w02rc
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionPWS-FCXP!6A0C22A8A8D9
FireEyeGeneric.mg.6a0c22a8a8d9524b
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.Nanocore.asohx
MicrosoftTrojan:MSIL/AgentTesla.AC!MTB
GridinsoftSpy.Win32.Keylogger.dd!n
ArcabitTrojan.Generic.D12080
AegisLabTrojan.MSIL.NanoBot.m!c
GDataMSIL.Trojan.PSE.1JVS4RB
AhnLab-V3Trojan/Win.Kryptik.R374985
McAfeePWS-FCXP!6A0C22A8A8D9
MAXmalware (ai score=88)
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.MSIL.NANOCORE.USMAND221
IkarusTrojan.MSIL.Inject
FortinetMSIL/Agent.R3YE!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.Nanocore.HgIASR8A

How to remove Trojan:MSIL/AgentTesla.AC!MTB?

Trojan:MSIL/AgentTesla.AC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment