Trojan

Trojan:MSIL/AgentTesla.ADA!MTB removal guide

Malware Removal

The Trojan:MSIL/AgentTesla.ADA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ADA!MTB virus can do?

  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/AgentTesla.ADA!MTB?


File Info:

crc32: 78162D54
md5: 12e9f300cf959cde036d4bfac66c5ced
name: 12E9F300CF959CDE036D4BFAC66C5CED.mlw
sha1: f2885b3b5eb5335dbee6fb307bdc6198f95d21e7
sha256: b00f9dae9cce74b9c7f5b423fbcfe66e6d23db9741e172a2abdcc347ba9abd28
sha512: a7c40be23248dda2b71af272db631839265bdcf29e0e39286bcde907be268dc61161a475177cabcff36502a93da53a7e8c6e7422564d8df217cd30c70b3ca3b5
ssdeep: 6144:yWwsh/UR1EjwiuZKGwDg4yrgmSZeFJLgGAo0nYOfxnO63+GqeqxS1mhpCxb5IHn:2lbOfx3OGqe7chiEn1bgvfDpPAW1
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018 - 2021
Assembly Version: 1.0.0.0
InternalName: CallConte.exe
FileVersion: 1.0.0.0
CompanyName: Piriform Software Ltd
LegalTrademarks:
Comments:
ProductName: CCleaner
ProductVersion: 1.0.0.0
FileDescription: CCleaner
OriginalFilename: CallConte.exe

Trojan:MSIL/AgentTesla.ADA!MTB also known as:

K7AntiVirusTrojan ( 005790741 )
Elasticmalicious (high confidence)
K7GWTrojan ( 005790741 )
SymantecScr.Malcode!gdn30
CynetMalicious (score: 100)
KasperskyVHO:Trojan-PSW.MSIL.Agensla.gen
BitDefenderThetaGen:NN.ZemsilF.34126.3m0@a0JEIXc
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.12e9f300cf959cde
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:MSIL/AgentTesla.ADA!MTB
McAfeeAgentTesla-FDCV!12E9F300CF95
MalwarebytesMalware.AI.4845824
IkarusTrojan-Spy.Keylogger.Snake
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FJTZ!tr

How to remove Trojan:MSIL/AgentTesla.ADA!MTB?

Trojan:MSIL/AgentTesla.ADA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment