Trojan

Trojan:MSIL/AgentTesla.ASDE!MTB removal

Malware Removal

The Trojan:MSIL/AgentTesla.ASDE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ASDE!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:MSIL/AgentTesla.ASDE!MTB?


File Info:

name: C4F3FCDD0621186394D9.mlw
path: /opt/CAPEv2/storage/binaries/478d51fa24c69ccaa66567cbcdf3105f7c302bbba2b88db7cfee19fe84acf64f
crc32: 4074FD94
md5: c4f3fcdd0621186394d9a62c9df2c90f
sha1: 55ec45bb013bb7089abec153e553e4dd29a2c87c
sha256: 478d51fa24c69ccaa66567cbcdf3105f7c302bbba2b88db7cfee19fe84acf64f
sha512: c2c263b6a9da1cbff85c65ae2d79e4edaf9adedd7ef51ea684e8986204b180c82f25d1fc9f22245d0c4a48f5228a3ed0da0d3c070d374a3ff0ed992997a730d8
ssdeep: 24576:tcPLZD0DztyLWNuNrtUr6fKRceMPpHvHV0B2x6FdI:gZizCNqr/sRPmBU6A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EA1523142FA88823E7BF92BBB97117045B71E0A3F821DB9BBC4E15991F327D0542265F
sha3_384: f533b1ebd15759c21702b0dfff9484967180ececccad8ed2d984040ec9255b1deb7cbf0ec377170fb07eccd68e8cd7d3
ep_bytes: ff25c4a94d00000000000000000098a9
timestamp: 2023-08-17 02:16:50

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Dvohz.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Dvohz.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.ASDE!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Seraph.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.376840
FireEyeGeneric.mg.c4f3fcdd06211863
SkyhighBehavesLike.Win32.Generic.cc
ALYacGen:Variant.Lazy.376840
MalwarebytesSpyware.AgentTesla
VIPREGen:Variant.Lazy.376840
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Lazy.376840
K7GWTrojan ( 005aa0cc1 )
K7AntiVirusTrojan ( 005aa0cc1 )
BitDefenderThetaGen:NN.ZemsilF.36744.2m0@a4i@Qrd
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.AJKY
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-Ransom.Win32.Blocker.pef
NANO-AntivirusTrojan.Win32.Seraph.jzpubj
ViRobotTrojan.Win.Z.Agent.889856.C
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:FJ/YZRqNSlAvI+kG3Ghg2w)
TACHYONTrojan-Downloader/W32.DN-Seraph.889856
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1365725
DrWebTrojan.PackedNET.2285
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Lazy.376840 (B)
IkarusTrojan.MSIL.Agent
JiangminTrojanDownloader.MSIL.apig
VaristW32/Downloader.IWUR-5151
AviraHEUR/AGEN.1365725
Antiy-AVLTrojan/MSIL.Kryptik
Kingsoftmalware.kb.c.999
MicrosoftTrojan:MSIL/AgentTesla.ASDE!MTB
XcitiumMalware@#v42re1gefe2c
ArcabitTrojan.Lazy.D5C008
ZoneAlarmHEUR:Trojan-Ransom.Win32.Blocker.pef
GDataGen:Variant.Lazy.376840
GoogleDetected
AhnLab-V3Trojan/Win.Leonem.C5472675
McAfeeArtemis!C4F3FCDD0621
MAXmalware (ai score=86)
DeepInstinctMALICIOUS
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/Chgt.AD
TencentMalware.Win32.Gencirc.13ecacb0
YandexTrojan.Igent.b0GJLw.12
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74570710.susgen
FortinetMSIL/Kryptik.AJKY!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.b013bb
AvastWin32:PWSX-gen [Trj]

How to remove Trojan:MSIL/AgentTesla.ASDE!MTB?

Trojan:MSIL/AgentTesla.ASDE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment