Trojan

Trojan:MSIL/AgentTesla.ASEB!MTB removal instruction

Malware Removal

The Trojan:MSIL/AgentTesla.ASEB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ASEB!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ASEB!MTB?


File Info:

name: 12E8A123581B09D0E0E7.mlw
path: /opt/CAPEv2/storage/binaries/96e6e565296ab70c7fd903bd6b56e9821b4c5e28fb708c84de34289533349da7
crc32: 2F4829BF
md5: 12e8a123581b09d0e0e7dd0ce1ee36e6
sha1: 27098fbccdcb05f0e6ff0007021d7f0e237dd580
sha256: 96e6e565296ab70c7fd903bd6b56e9821b4c5e28fb708c84de34289533349da7
sha512: b5686a6e22236d4d0eadc1364dfda7ae2fb8e39632be63518d49f7d0566e61861f601a66234d0ee4e4029ccc203d8c0a6e4ee112bd6efc62cf39ae1e6b83b5c2
ssdeep: 12288:5jBKjEk1unwrYpiYSfrzYeW7o+YwoP2Q:5EoyuGQiTfoeuTYwo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12AB49E1671EF1156D366EBB10BE8ACBF87AAF173560FB63939851B4A8322D40DE01335
sha3_384: 8d092b39d362e16061d56bb88500f15853d1d79bec785db3e9cd943ecf4132b513cd880ca89ed4dbd5536693e6f8efc4
ep_bytes: 00000000000000000000000000000000
timestamp: 2023-09-18 05:43:44

Version Info:

0: [No Data]

Trojan:MSIL/AgentTesla.ASEB!MTB also known as:

Elasticmalicious (high confidence)
MalwarebytesMalware.AI.582324456
Cybereasonmalicious.ccdcb0
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AJQM
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AvastWin32:PWSX-gen [Trj]
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.12e8a123581b09d0
SophosGeneric ML PUA (PUA)
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.ASEB!MTB
Cylanceunsafe
RisingMalware.Obfus/MSIL@AI.90 (RDM.MSIL2:ErfYyZCqCQ53MYMlm3MdBg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:MSIL/AgentTesla.ASEB!MTB?

Trojan:MSIL/AgentTesla.ASEB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment