Trojan

About “Trojan:MSIL/AgentTesla.ASBA!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.ASBA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ASBA!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.ASBA!MTB?


File Info:

name: 2DE97B1B798255669A52.mlw
path: /opt/CAPEv2/storage/binaries/2aef2997e8cf3deba7268e7866a463633c6dd86a2afff9c82da76988b49dcfd5
crc32: 964BA4E6
md5: 2de97b1b798255669a52e308895cb663
sha1: 89cf639d9a92d6e4b94d85cf90c62c3fb7908226
sha256: 2aef2997e8cf3deba7268e7866a463633c6dd86a2afff9c82da76988b49dcfd5
sha512: b28b8e131b028cc7a7b267bf69ad4e7b64b268582a3da7cf5d9c4383000b28cb30b142f7caf96ed2425c6a366019fd75212729d355f3456b8a11a3a2a9f11ece
ssdeep: 12288:3nwDKo1mmddbWdvUY2fgjuzdfbPc94f3Z+0Cd6E:3nwDKoZddivAfgy4y00CME
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13AE4283829BC5F22C035D3E58B91C021B7A499EA3166DF2A6FC365D6161DF0129C7E2F
sha3_384: 2564bb1cd3fea481cb7fbec59e18e124b63b0cedcd46a3b17bcb5d63ffab26d3cdee2ecaefe4da223f3ae7202b916f44
ep_bytes: ff250020400000000000000000000000
timestamp: 2072-09-17 09:26:32

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: QuanLyDiem
FileVersion: 1.0.0.0
InternalName: gkKG.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: gkKG.exe
ProductName: QuanLyDiem
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.ASBA!MTB also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.2de97b1b79825566
K7AntiVirusTrojan ( 005a74e81 )
K7GWTrojan ( 005a74e81 )
Cybereasonmalicious.d9a92d
VirITTrojan.Win32.Genus.RWF
CyrenW32/MSIL_Agent.FPI.gen!Eldorado
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/GenKryptik.GLLH
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderTrojan.GenericKDZ.102760
MicroWorld-eScanTrojan.GenericKDZ.102760
AvastWin32:KeyloggerX-gen [Trj]
EmsisoftTrojan.GenericKDZ.102760 (B)
VIPREGen:Variant.Ser.Lazy.4489
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
SophosTroj/Krypt-ABH
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKDZ.102760
ArcabitTrojan.Generic.D19168
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
MicrosoftTrojan:MSIL/AgentTesla.ASBA!MTB
GoogleDetected
AhnLab-V3Trojan/Win.TrojanX-gen.C5449255
ALYacGen:Variant.Ser.Lazy.4489
MAXmalware (ai score=85)
MalwarebytesTrojan.MalPack.PNG
ZonerTrojan.Win32.158499
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:rYdpuilD+XmNYz43M2t7Ig)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:KeyloggerX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:MSIL/AgentTesla.ASBA!MTB?

Trojan:MSIL/AgentTesla.ASBA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment