Trojan

Trojan:MSIL/AgentTesla.AF!MTB malicious file

Malware Removal

The Trojan:MSIL/AgentTesla.AF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AF!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the AsyncRat malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:MSIL/AgentTesla.AF!MTB?


File Info:

name: 6F8D550A4A6E59E64CED.mlw
path: /opt/CAPEv2/storage/binaries/1c686d31d8d1907c3c68b3731d6f1644be63be63968f2ca9e4a7b9c6dffd12e4
crc32: F3650743
md5: 6f8d550a4a6e59e64ced2913e2513d18
sha1: 81020fe3ff3311a9004b00e7ca796be25678915f
sha256: 1c686d31d8d1907c3c68b3731d6f1644be63be63968f2ca9e4a7b9c6dffd12e4
sha512: 08b1577fc077fa68c4cae92f948c898024778191a160962fa96b96f6f49c5c190659ab38ddb4fe1e864bc0eaab63271c17cbcf6de78794f1371e0dcf752a024a
ssdeep: 12288:ESGWCgtDyEhtw0KJo5Fp33cFCrLnh525rRF:eJJ85j3csr7h525j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B094CF307EE49AC0C23B0E725872CC208B75A9676B52F7AF2DC01DEF185ABD80555B97
sha3_384: 03303e3dcf3b50c6365f5859b4225a7234019b13cb4dcfc9fb72ad3caf140080651cb261fbe8b57a674f73179b4d0091
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-07-10 14:50:07

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: HotelManagementSystemRoom
FileVersion: 1.0.0.0
InternalName: pviFw.exe
LegalCopyright: Copyright © Microsoft 2017
LegalTrademarks:
OriginalFilename: pviFw.exe
ProductName: HotelManagementSystemRoom
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.AF!MTB also known as:

BkavW32.AIDetectMalware.CS
DrWebTrojan.Inject3.44471
MicroWorld-eScanIL:Trojan.MSILZilla.20989
FireEyeGeneric.mg.6f8d550a4a6e59e6
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.gc
McAfeeGenericRXLJ-DV!6F8D550A4A6E
MalwarebytesMalware.AI.4182656847
ZillyaTrojan.Agensla.Win32.4158
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0056a6f21 )
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 0056a6f21 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.WUS
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderIL:Trojan.MSILZilla.20989
NANO-AntivirusTrojan.Win32.Agensla.hnrzov
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.115ba0b8
EmsisoftIL:Trojan.MSILZilla.20989 (B)
F-SecureHeuristic.HEUR/AGEN.1306091
VIPREIL:Trojan.MSILZilla.20989
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=88)
GDataIL:Trojan.MSILZilla.20989
JiangminTrojan.PSW.MSIL.alje
GoogleDetected
AviraHEUR/AGEN.1306091
VaristW32/MSIL_Kryptik.BCD.gen!Eldorado
Antiy-AVLTrojan[PSW]/MSIL.Agensla
XcitiumMalware@#2uxrwwnbypia7
ArcabitIL:Trojan.MSILZilla.D51FD
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.AF!MTB
AhnLab-V3Trojan/Win32.Kryptik.R344227
ALYacIL:Trojan.MSILZilla.20989
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:ftPkXbve2UcvinnBTrS77A)
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.ENZV!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/Kryptik.WUS

How to remove Trojan:MSIL/AgentTesla.AF!MTB?

Trojan:MSIL/AgentTesla.AF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment