Trojan

How to remove “Trojan:MSIL/AgentTesla.AI!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.AI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AI!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/AgentTesla.AI!MTB?


File Info:

crc32: FABA7031
md5: 1f8eed90d518bbd88255d5bf3f1e9aae
name: source1.cfg
sha1: 5da89aaf0ae7da70921ada5819b93b361d24a2b4
sha256: 95d7eca3a8e15537e6d6205da5441735897e21f39e6f0958338226e75a6961c8
sha512: f27a26af93350ae4e49f746d6fa5f0d52373100aad822a55a4db25abe521906fd17ec229965a67945e8107f315ad8695edb1a97e1cbffe70b564de68a4773ef1
ssdeep: 24576:2quzsWlD0x57vV1vV9P7kNquzsWlY0x57v:CzTgXvV9P7kvzTp
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 1997-2019 Simon Tatham.
Assembly Version: 1.0.0.0
InternalName: test.exe
FileVersion: 1.0.0.0
CompanyName: Simon Tatham
Comments: SSH, Telnet and Rlogin client
ProductName: PuTTY suite
ProductVersion: 1.0.0.0
FileDescription: SSH, Telnet and Rlogin client
OriginalFilename: test.exe

Trojan:MSIL/AgentTesla.AI!MTB also known as:

FireEyeGeneric.mg.1f8eed90d518bbd8
Qihoo-360HEUR/QVM03.0.52D7.Malware.Gen
McAfeeFareit-FWG!1F8EED90D518
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00563cb01 )
K7GWTrojan ( 00563cb01 )
CrowdStrikewin/malicious_confidence_80% (D)
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Racealer.gen
VIPRELooksLike.Win32.Malware!A (v)
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
MicrosoftTrojan:MSIL/AgentTesla.AI!MTB
Endgamemalicious (high confidence)
ZoneAlarmHEUR:Trojan-PSW.MSIL.Racealer.gen
BitDefenderThetaGen:NN.ZemsilF.34130.tv0@aO8!73p
MalwarebytesTrojan.PCrypt.MSIL.Generic
ESET-NOD32a variant of MSIL/Kryptik.WQR
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_73%
FortinetMSIL/Kryptik.WQR!tr
Cybereasonmalicious.f0ae7d
Paloaltogeneric.ml
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:MSIL/AgentTesla.AI!MTB?

Trojan:MSIL/AgentTesla.AI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment