Trojan

About “Trojan:MSIL/AgentTesla.ASCH!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.ASCH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ASCH!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ASCH!MTB?


File Info:

name: B5CDD12284ACE78D261F.mlw
path: /opt/CAPEv2/storage/binaries/8015d0f83bd5b01a372675e35de2a1f181a696b8a9ab337adc9a8e873115637b
crc32: FFF439AF
md5: b5cdd12284ace78d261f7d22d93d2a50
sha1: 004365c37a0e4fce515b3f0df142ce5280bead31
sha256: 8015d0f83bd5b01a372675e35de2a1f181a696b8a9ab337adc9a8e873115637b
sha512: 52fd713b855f632173259a0e4913b6e6ff5104f0c154ef27c6e414c1857eaaadb36e2fa00d55f43c59d4ec3f2df7da639213f79908a13ef392fefe8304af089e
ssdeep: 12288:EjOpHOwUKt4b77y7Zd4aRsFxKgsy1Va7SSGAMENq5yUaj:amE7KRsFlTHrAxs52j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A0E402A0AF5896E0DE5E1BB50130CD500164BF3A26ECE70D496870E93D73D81A97EEB7
sha3_384: 9597e104b998240c28571b474ea69ac92805b1e3ca25e6d053bf22b59d95004f59893b07fb8346d9fb126347ac601fcb
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-26 15:45:00

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Quantum Interpolation
FileDescription: Planets
FileVersion: 2.1.3.0
InternalName: ncJBD.exe
LegalCopyright: Quantum Interpolation 2021
LegalTrademarks:
OriginalFilename: ncJBD.exe
ProductName: Planets
ProductVersion: 2.1.3.0
Assembly Version: 2.0.0.0

Trojan:MSIL/AgentTesla.ASCH!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.37338
MicroWorld-eScanGen:Variant.Lazy.365845
FireEyeGen:Variant.Lazy.365845
CAT-QuickHealTrojan.GenericFC.S30669398
SkyhighBehavesLike.Win32.Generic.jc
McAfeeRDN/Generic PWS.y
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Lazy.365845
SangforInfostealer.Msil.AgentTesla.Vtqt
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/Agensla.b670ac03
K7GWTrojan ( 005a93c41 )
K7AntiVirusTrojan ( 005a93c41 )
BitDefenderThetaGen:NN.ZemsilF.36802.Qm0@au4OO3p
VirITTrojan.Win32.MSIL_Heur.A
SymantecMSIL.Packed.32
ESET-NOD32a variant of MSIL/Kryptik.AJHZ
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DBN24
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Lazy.365845
NANO-AntivirusTrojan.Win32.Agensla.jxruck
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13eb1286
EmsisoftGen:Variant.Lazy.365845 (B)
F-SecureHeuristic.HEUR/AGEN.1365413
ZillyaTrojan.Agensla.Win32.27367
TrendMicroTROJ_GEN.R002C0DBN24
SophosTroj/Krypt-AAX
IkarusTrojan-Spy.FormBook
MAXmalware (ai score=100)
GoogleDetected
AviraHEUR/AGEN.1365413
VaristW32/MSIL_Agent.GAQ.gen!Eldorado
KingsoftWin32.Troj.Generic.v
MicrosoftTrojan:MSIL/AgentTesla.ASCH!MTB
XcitiumMalware@#ib81y5mocb79
ArcabitTrojan.Lazy.D59515
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Variant.Lazy.365845
AhnLab-V3Trojan/Win.PWSX-gen.C5461626
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Lazy.365845
Cylanceunsafe
PandaTrj/Stealer.O
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:XUE+vYVxQEwdoMiZ/ho/EQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/GenKryptik.GLXZ!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.284ace
DeepInstinctMALICIOUS
alibabacloudMalware

How to remove Trojan:MSIL/AgentTesla.ASCH!MTB?

Trojan:MSIL/AgentTesla.ASCH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment