Trojan

About “Trojan:MSIL/AgentTesla.ASBM!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.ASBM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ASBM!MTB virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.ASBM!MTB?


File Info:

name: 85AC4EA61171E0E81C97.mlw
path: /opt/CAPEv2/storage/binaries/36853a00c74b098e5d784a2085bec5eb4f71c507475334bf2293d6b09f48e10a
crc32: D4F90D37
md5: 85ac4ea61171e0e81c971b6a37721a5d
sha1: 448b9357b391a8604a61f67258557a29846ef5f0
sha256: 36853a00c74b098e5d784a2085bec5eb4f71c507475334bf2293d6b09f48e10a
sha512: 01e63bc4623341460435bda1e491c67c433fc302acd6f04134b0c68c37a3bf4d6fd9c987fa63c04d70b40ba773845912767d68ca9ea30a7f42335f6d471fbbdc
ssdeep: 12288:yysWsyIqO682IaAyfMegg3EpVlR02Nv4bqyISfjeDWLd90u:yBWWsAjegg3ELlR02Nv4MSiWM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ACB6E0F772916E95F5E58CF1C130B19011A8FE2FD2DA5FD98588B81B083ACE4856783E
sha3_384: 5e5111135eb948e6f3c1339a8cadfec223c5432305a7987f96c58115b141fda92ab0be69e2b5cb206b47a159131791dc
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-23 08:06:43

Version Info:

0: [No Data]

Trojan:MSIL/AgentTesla.ASBM!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.223372
FireEyeGeneric.mg.85ac4ea61171e0e8
McAfeeArtemis!85AC4EA61171
MalwarebytesMalware.AI.3938801419
SangforTrojan.Win32.Save.a
Cybereasonmalicious.7b391a
ArcabitTrojan.Lazy.D3688C
BitDefenderThetaGen:NN.ZemsilF.36318.@p3@a02P2Ibi
CyrenW32/MSIL_Kryptik.JLU.gen!Eldorado
SymantecTrojan.Nancrat
ESET-NOD32a variant of MSIL/Kryptik.AHUA
APEXMalicious
KasperskyHEUR:Trojan.MSIL.NanoBot.gen
BitDefenderGen:Variant.Lazy.223372
AvastWin32:PWSX-gen [Trj]
EmsisoftGen:Variant.Lazy.223372 (B)
F-SecureTrojan.TR/Dropper.MSIL.Gen
VIPREGen:Variant.Lazy.223372
McAfee-GW-EditionBehavesLike.Win32.BadFile.vz
Trapminemalicious.moderate.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Dropper.MSIL.Gen
MicrosoftTrojan:MSIL/AgentTesla.ASBM!MTB
ZoneAlarmHEUR:Trojan.MSIL.NanoBot.gen
GDataGen:Variant.Lazy.223372
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5287789
Acronissuspicious
ALYacGen:Variant.Lazy.223372
MAXmalware (ai score=82)
Cylanceunsafe
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:qKfGRochKsjaKZ1DIyFJlQ)
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Kryptik.AHBB!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.ASBM!MTB?

Trojan:MSIL/AgentTesla.ASBM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment