Trojan

What is “Trojan:MSIL/AgentTesla.ASDV!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.ASDV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ASDV!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ASDV!MTB?


File Info:

name: 9F093A920BA66AE4C0F7.mlw
path: /opt/CAPEv2/storage/binaries/a4ab1d623f3168159a9e535e4f2f9bf522018d2b4c7cbb77456b3c0c04bba721
crc32: 38E4C222
md5: 9f093a920ba66ae4c0f738014bae5fe1
sha1: e272a4bfbadbfc3b44abdfe8220c87cff8583fe6
sha256: a4ab1d623f3168159a9e535e4f2f9bf522018d2b4c7cbb77456b3c0c04bba721
sha512: 0a29c060ef66deddf6c32a6c09f6112b9e9d114f08381965fdfe34b9aa665d62e8819b6105ce0316f15e4e2665c2996f1d4c330ee7dbf5926b41332cd9cd74f3
ssdeep: 24576:MXO6MavWMO6MavWNqrvHd6emr04/7QcsQzms:oO6MavWMO6MavWUrfd6eC7kQzms
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13015DD9C5C63920B5830042EB6D7B9F49E7439BEC48599DB1E62ED398B1D5C02FCCA27
sha3_384: 2a32d4d4a92973c62935e7ccb9ea2696f8776378df30f47a936945abd5358495b05d1fb0d9c243ff8b250e4ead9a0827
ep_bytes: ff250020400001000000010000000100
timestamp: 2023-09-12 14:11:48

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Mastermime
FileVersion: 1.0.0.0
InternalName: iCxuv7r.exe
LegalCopyright: Copyright © 2016
LegalTrademarks:
OriginalFilename: iCxuv7r.exe
ProductName: Mastermime
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.ASDV!MTB also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.30024
SkyhighBehavesLike.Win32.Generic.dh
McAfeeArtemis!9F093A920BA6
Cylanceunsafe
VIPREIL:Trojan.MSILZilla.30024
SangforInfostealer.Msil.AgentTesla.Vbw4
K7AntiVirusTrojan ( 005ab26b1 )
AlibabaTrojanPSW:MSIL/AgentTesla.c2b636b3
K7GWTrojan ( 005ab26b1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.AJPX
APEXMalicious
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXDIMZ
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderIL:Trojan.MSILZilla.30024
TencentMalware.Win32.Gencirc.13ef5a46
EmsisoftIL:Trojan.MSILZilla.30024 (B)
GoogleDetected
DrWebTrojan.PackedNET.2353
ZillyaTrojan.Kryptik.Win32.4556042
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXDIMZ
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.9f093a920ba66ae4
SophosTroj/Krypt-TF
JiangminRemoteAdmin.WinVNC-based.hp
WebrootW32.Trojan.MSIL.GenML.xnet
VaristW32/MSIL_Troj.CUU.gen!Eldorado
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Wacatac
KingsoftMSIL.Trojan.GenericML.xnet
MicrosoftTrojan:MSIL/AgentTesla.ASDV!MTB
XcitiumMalware@#5opdstb1wacr
ArcabitIL:Trojan.MSILZilla.D7548
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataIL:Trojan.MSILZilla.30024
AhnLab-V3Trojan/Win.AgentTesla.C5486272
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.30024
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/Chgt.AD
ZonerTrojan.Win32.161883
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:cAqUV+owlQfBZrl8HOhaEA)
YandexTrojan.Igent.b0Qnwo.1
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Kryptik.AJPX!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[stealer]:MSIL/Kryptik.AJPX

How to remove Trojan:MSIL/AgentTesla.ASDV!MTB?

Trojan:MSIL/AgentTesla.ASDV!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment