Trojan

How to remove “Trojan:MSIL/AgentTesla.ASAG!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.ASAG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ASAG!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ASAG!MTB?


File Info:

name: 2E6B674F0DB7D54C31D7.mlw
path: /opt/CAPEv2/storage/binaries/455479a2d31bd901fdff62e67ec93e40f80e5956384e93e5030132d4a490501f
crc32: 340BBEFD
md5: 2e6b674f0db7d54c31d7da9f1f756e6f
sha1: 57a3e01d0eb034273de30a2d13533dee7e13d166
sha256: 455479a2d31bd901fdff62e67ec93e40f80e5956384e93e5030132d4a490501f
sha512: 7789603d044dd3793cdb50cb4de095e859eb676be90aa0d02018efe9979ea7f0d7c4da620dff8af609dfd6d90546c6aa7eb1ab4c7433a439b149eb59909d4761
ssdeep: 12288:HNb8a2iNx5LbzIu9+r9qNoLhrqwocirMAcEOWnv/aVL4HDo+Jcq30rjJI0RGIs7q:ea1j5LA9A6OJJgAHOgiiDoyQRhq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A40502102694CB1BC07F07F689501231877A2366F477D71A4DC275EA2E92BD352AEF8B
sha3_384: cbfe5649807c9ea118ff26a53c32313f32c87e08ad63984af220753f684644cb39ed6d2b342577b5f4711d373b3c690e
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-06-16 04:42:04

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: 开发预览版
FileDescription: 数字虚空/Digital Void
FileVersion: 0.0.1.0
InternalName: PglJN.exe
LegalCopyright: 东北大学秦皇岛分校物联网工程
LegalTrademarks: 唐启鸣 ΣSyaoran 2014
OriginalFilename: PglJN.exe
ProductName: 基于C#编写的实体运动模拟演示程序
ProductVersion: 0.0.1.0
Assembly Version: 0.0.1.0

Trojan:MSIL/AgentTesla.ASAG!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agensla.4!c
CynetMalicious (score: 100)
FireEyeTrojan.GenericKD.67548533
McAfeePWS-FDBP!2E6B674F0DB7
Cylanceunsafe
SangforTrojan.Msil.Agent.Vd58
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/MSIL_Troj.CQO.gen!Eldorado
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AJBN
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.67548533
MicroWorld-eScanTrojan.GenericKD.67548533
AvastWin32:TrojanX-gen [Trj]
SophosMal/Generic-S
DrWebTrojan.PackedNET.2111
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftTrojan.GenericKD.67548533 (B)
IkarusTrojan.MSIL.Krypt
GDataWin32.Trojan.Agent.J35E4B
Antiy-AVLTrojan[PSW]/MSIL.Agensla
ArcabitTrojan.Generic.D406B575
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.ASAG!MTB
GoogleDetected
AhnLab-V3Trojan/Win.TrojanX-gen.C5442309
MAXmalware (ai score=85)
MalwarebytesTrojan.MalPack.PNG
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.F0D1C00FG23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:vVbNhMAKPH0tf34uLVhICQ)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AML!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan:MSIL/AgentTesla.ASAG!MTB?

Trojan:MSIL/AgentTesla.ASAG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment