Trojan

Trojan:MSIL/AgentTesla.ASDY!MTB removal

Malware Removal

The Trojan:MSIL/AgentTesla.ASDY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ASDY!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.ASDY!MTB?


File Info:

name: 2BFF2219B050A9F30825.mlw
path: /opt/CAPEv2/storage/binaries/bb86f9dc3d6233f657539dbfd68787724b849c96de18c982620805647dbda743
crc32: 41763CEF
md5: 2bff2219b050a9f30825a33cde6a103e
sha1: 015781a702f7d74adbe900cc7674b9e31c0f73ba
sha256: bb86f9dc3d6233f657539dbfd68787724b849c96de18c982620805647dbda743
sha512: 3ab3045cec4057bbcb5ad32739871be23ac1fc50688a7a4d08aef9573de2fbb002aad8531ecbea8eaf7edb34fbb4b04aad8be279cc2cc6ef8474eb8b673eb1c9
ssdeep: 12288:ZG2iNMRUYYjQD28tXbsr7bKtzIRFKZWxnbcq3g5RF60:ZG1CRUtjGpqrnKtzIRGW13gF6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T126155DD1F15088DAED6B0AF1AD2BA93024D37E9D94A4810C569DBB1776F3342209FE1F
sha3_384: 1360cef2d6d04121d4302c5381c6caac401ccc2b7c92e7fbaabc2b10649053b5da7f30d6d0e8eaf659ad27e8c3a50f45
ep_bytes: ff250020400000000000000000000000
timestamp: 2048-05-11 18:43:19

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: UI Generator
FileVersion: 1.0.0.0
InternalName: nsjP.exe
LegalCopyright: Copyright © Microsoft 2023
LegalTrademarks:
OriginalFilename: nsjP.exe
ProductName: UI Generator
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.ASDY!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Loki.24223
FireEyeGeneric.mg.2bff2219b050a9f3
CAT-QuickHealTrojan.MsilFC.S31520699
SkyhighGenericRXWM-DU!2BFF2219B050
ALYacGen:Variant.Ransom.Loki.24223
MalwarebytesTrojan.MalPack.PNG.Generic
ZillyaTrojan.GenKryptik.Win32.247889
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4b01 )
AlibabaTrojanPSW:MSIL/AgentTesla.fe5d1ffa
K7GWTrojan ( 005ab4b01 )
Cybereasonmalicious.702f7d
ArcabitTrojan.Ransom.Loki.D5E9F
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
ESET-NOD32MSIL/Spy.AgentTesla.F
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Ransom.Loki.24223
NANO-AntivirusTrojan.Win32.Agensla.kapzcz
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13ef846f
EmsisoftGen:Variant.Ransom.Loki.24223 (B)
F-SecureTrojan.TR/Kryptik.stduy
DrWebTrojan.PackedNET.2355
VIPREGen:Variant.Ransom.Loki.24223
TrendMicroTrojan.MSIL.NEGASTEAL.USPAXIF23
SophosTroj/Krypt-ABH
IkarusTrojan.MSIL.Agent
WebrootW32.Trojan.Gen
VaristW32/MSIL_Kryptik.JYB.gen!Eldorado
AviraTR/Kryptik.stduy
Antiy-AVLTrojan/MSIL.GenKryptik
KingsoftWin32.PSWTroj.Undef.a
XcitiumMalware@#2df614cj1qiof
MicrosoftTrojan:MSIL/AgentTesla.ASDY!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Variant.Ransom.Loki.24223
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R423944
McAfeeGenericRXWM-DU!2BFF2219B050
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojan.MSIL.NEGASTEAL.USPAXIF23
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL2:967QTpzX2AlRSOK38pZGTw)
YandexTrojan.Igent.b0RhSb.3
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Kryptik.HDZY!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.ASDY!MTB?

Trojan:MSIL/AgentTesla.ASDY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment