Categories: Trojan

Trojan:MSIL/AgentTesla.AF!MTB malicious file

The Trojan:MSIL/AgentTesla.AF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AF!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the AsyncRat malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:MSIL/AgentTesla.AF!MTB?


File Info:

name: 6F8D550A4A6E59E64CED.mlwpath: /opt/CAPEv2/storage/binaries/1c686d31d8d1907c3c68b3731d6f1644be63be63968f2ca9e4a7b9c6dffd12e4crc32: F3650743md5: 6f8d550a4a6e59e64ced2913e2513d18sha1: 81020fe3ff3311a9004b00e7ca796be25678915fsha256: 1c686d31d8d1907c3c68b3731d6f1644be63be63968f2ca9e4a7b9c6dffd12e4sha512: 08b1577fc077fa68c4cae92f948c898024778191a160962fa96b96f6f49c5c190659ab38ddb4fe1e864bc0eaab63271c17cbcf6de78794f1371e0dcf752a024assdeep: 12288:ESGWCgtDyEhtw0KJo5Fp33cFCrLnh525rRF:eJJ85j3csr7h525jtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B094CF307EE49AC0C23B0E725872CC208B75A9676B52F7AF2DC01DEF185ABD80555B97sha3_384: 03303e3dcf3b50c6365f5859b4225a7234019b13cb4dcfc9fb72ad3caf140080651cb261fbe8b57a674f73179b4d0091ep_bytes: ff250020400000000000000000000000timestamp: 2020-07-10 14:50:07

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: MicrosoftFileDescription: HotelManagementSystemRoomFileVersion: 1.0.0.0InternalName: pviFw.exeLegalCopyright: Copyright © Microsoft 2017LegalTrademarks: OriginalFilename: pviFw.exeProductName: HotelManagementSystemRoomProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.AF!MTB also known as:

Bkav W32.AIDetectMalware.CS
DrWeb Trojan.Inject3.44471
MicroWorld-eScan IL:Trojan.MSILZilla.20989
FireEye Generic.mg.6f8d550a4a6e59e6
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh BehavesLike.Win32.Generic.gc
McAfee GenericRXLJ-DV!6F8D550A4A6E
Malwarebytes Malware.AI.4182656847
Zillya Trojan.Agensla.Win32.4158
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0056a6f21 )
Alibaba Trojan:Win32/starter.ali1000139
K7GW Trojan ( 0056a6f21 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.WUS
APEX Malicious
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender IL:Trojan.MSILZilla.20989
NANO-Antivirus Trojan.Win32.Agensla.hnrzov
Avast Win32:RATX-gen [Trj]
Tencent Malware.Win32.Gencirc.115ba0b8
Emsisoft IL:Trojan.MSILZilla.20989 (B)
F-Secure Heuristic.HEUR/AGEN.1306091
VIPRE IL:Trojan.MSILZilla.20989
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
MAX malware (ai score=88)
GData IL:Trojan.MSILZilla.20989
Jiangmin Trojan.PSW.MSIL.alje
Google Detected
Avira HEUR/AGEN.1306091
Varist W32/MSIL_Kryptik.BCD.gen!Eldorado
Antiy-AVL Trojan[PSW]/MSIL.Agensla
Xcitium Malware@#2uxrwwnbypia7
Arcabit IL:Trojan.MSILZilla.D51FD
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
Microsoft Trojan:MSIL/AgentTesla.AF!MTB
AhnLab-V3 Trojan/Win32.Kryptik.R344227
ALYac IL:Trojan.MSILZilla.20989
VBA32 TScope.Trojan.MSIL
Cylance unsafe
Panda Trj/GdSda.A
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:ftPkXbve2UcvinnBTrS77A)
Ikarus Trojan.Inject
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/GenKryptik.ENZV!tr
AVG Win32:RATX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:MSIL/Kryptik.WUS

How to remove Trojan:MSIL/AgentTesla.AF!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago