Trojan

Trojan:MSIL/AgentTesla.ASBF!MTB (file analysis)

Malware Removal

The Trojan:MSIL/AgentTesla.ASBF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ASBF!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ASBF!MTB?


File Info:

name: E692092DB3F936C70EAB.mlw
path: /opt/CAPEv2/storage/binaries/ce503309e19ba90c630443fb17e05e004cbb36b78b308c39caaaf6dbda6e99e2
crc32: 839C7138
md5: e692092db3f936c70eab86617f333f5c
sha1: 363cbec061ca32735204035c3454400de210a21d
sha256: ce503309e19ba90c630443fb17e05e004cbb36b78b308c39caaaf6dbda6e99e2
sha512: 8fb56151dc125bcaed08ea67c9c991d5d7ef1081b43f4c1293dc32e79711b6e4541ff1b5a42130f868d3c4df990d9040113f99fa17b64415695764b393a04798
ssdeep: 12288:Ng+idtI+ZFQgCOjhPpHCqG3XQ7bs98ekquoVKLIYJMsovx:Ng+idtI+ZFQahPpiq6A74987NoV4mso5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E9C401076877C796C578A3F7287954C153BC138918FEE1280D9790F89DBAF28682B9C7
sha3_384: 9603c383d41174c3d7375bec8c345bc5596ab48aaa8ee6cfa6b9eb66a1a9bcdfa43849cd780f22afbf3845680013c148
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-07 07:39:22

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: QUANLYHT
FileVersion: 1.0.0.0
InternalName: piLQ.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: piLQ.exe
ProductName: QUANLYHT
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.ASBF!MTB also known as:

BkavW32.Common.1889A99E
LionicTrojan.Win32.SnakeLogger.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.101687
FireEyeTrojan.GenericKDZ.101687
ALYacTrojan.GenericKDZ.101687
Cylanceunsafe
VIPRETrojan.GenericKDZ.101687
SangforSpyware.Msil.Kryptik.Voxu
K7AntiVirusTrojan ( 005a85011 )
AlibabaTrojanSpy:MSIL/SnakeLogger.e645cd7f
K7GWTrojan ( 005a85011 )
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/MSIL_Troj.CRL.gen!Eldorado
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/GenKryptik.GLRG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.SnakeLogger.gen
BitDefenderTrojan.GenericKDZ.101687
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13e84b4d
SophosMal/Generic-S
DrWebTrojan.PackedNET.1995
TrendMicroTROJ_GEN.R002C0DG823
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
EmsisoftTrojan.GenericKDZ.101687 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.101687
Antiy-AVLTrojan/MSIL.GenKryptik
ArcabitTrojan.Generic.D18D37
ZoneAlarmHEUR:Trojan-Spy.MSIL.SnakeLogger.gen
MicrosoftTrojan:MSIL/AgentTesla.ASBF!MTB
GoogleDetected
AhnLab-V3Trojan/Win.AgentTesla.C5450716
McAfeeArtemis!E692092DB3F9
MAXmalware (ai score=85)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.4162942893
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DG823
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:ruI1ZJKmF4xBGsoaXHU3LA)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.184879108.susgen
FortinetMSIL/GenKryptik.GIZH!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.ASBF!MTB?

Trojan:MSIL/AgentTesla.ASBF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment