Trojan

Trojan:MSIL/AgentTesla.ASEH!MTB removal

Malware Removal

The Trojan:MSIL/AgentTesla.ASEH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ASEH!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ASEH!MTB?


File Info:

name: DFF1405A739264D01F3C.mlw
path: /opt/CAPEv2/storage/binaries/ce24a12cd998a4e9efeb94297f8ab3e255040f3204b549f9d2890765490e3c9a
crc32: E9631B8F
md5: dff1405a739264d01f3cf6fb6002d7d7
sha1: 726ac25c939e9b86669812e4f3fdb60c220ac356
sha256: ce24a12cd998a4e9efeb94297f8ab3e255040f3204b549f9d2890765490e3c9a
sha512: 08e5474e83a7686bcf365cfeaf86b682b11bd5efc84b94e39667210098a40b16979604411cb6225f99be0267eefc7687bf9523380a69355e5336ec6a14050af1
ssdeep: 12288:Kw/j2Yz3LGgH9wt2yApDJc+aj2Q6fHf4OBzNBSOGGAlP4IxwCsMXyDbzG3warH:PL2obHKTyi+q2ZZzNBSOGGAiINsV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T188D412AD7350F6AEC627C67586A42C84D72268A7972FC247E493219D9D0D68FCF006F3
sha3_384: 4a2d1bea02b71fc3019c6a97b4db532cdaa2eb02cb13eec2076b0950e4e51976eae66f023d589955c7aaa34bb01c1988
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-05 02:00:32

Version Info:

Translation: 0x0000 0x04b0
Comments: Lincoln Car
CompanyName: Lincoln
FileDescription: Lincoln MKX
FileVersion: 5.0.0.0
InternalName: ItN.exe
LegalCopyright:
LegalTrademarks: Ford
OriginalFilename: ItN.exe
ProductName: MKX
ProductVersion: 5.0.0.0
Assembly Version: 17.0.0.0

Trojan:MSIL/AgentTesla.ASEH!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.116364
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.jc
McAfeeArtemis!DFF1405A7392
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agensla.Win32.29631
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ac1f31 )
AlibabaTrojanPSW:MSIL/AgentTesla.59cf018a
K7GWTrojan ( 005ac1f31 )
Cybereasonmalicious.a73926
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Gen.MBT
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.AJVK
APEXMalicious
TrendMicro-HouseCallTrojan.MSIL.NEGASTEAL.USPAXJ523
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.MSILHeracles.116364
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13f15bd3
EmsisoftGen:Variant.MSILHeracles.116364 (B)
F-SecureTrojan.TR/Kryptik.atgsx
DrWebTrojan.PackedNET.2430
VIPREGen:Variant.MSILHeracles.116364
TrendMicroTrojan.MSIL.NEGASTEAL.USPAXJ523
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.dff1405a739264d0
SophosTroj/Krypt-ACM
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=83)
GoogleDetected
AviraTR/Kryptik.atgsx
VaristW32/MSIL_Agent.FPI.gen!Eldorado
Antiy-AVLTrojan[PSW]/MSIL.Agensla
Kingsoftmalware.kb.c.999
MicrosoftTrojan:MSIL/AgentTesla.ASEH!MTB
XcitiumMalware@#2xed6z8n1n2e6
ArcabitTrojan.MSILHeracles.D1C68C
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Variant.MSILHeracles.116364
AhnLab-V3Trojan/Win.AgentTesla.C5501106
BitDefenderThetaGen:NN.ZemsilF.36802.Nm0@aS59KP
ALYacGen:Variant.MSILHeracles.116364
VBA32TrojanLoader.MSIL.DaVinci.Heur
Cylanceunsafe
PandaTrj/Chgt.AD
ZonerTrojan.Win32.163259
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:K4fcjc+vAk0vY2Qv7jqXKQ)
YandexTrojan.Igent.b0YxEn.18
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Stealer.36680!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan[stealer]:MSIL/Kryptik.AJVK

How to remove Trojan:MSIL/AgentTesla.ASEH!MTB?

Trojan:MSIL/AgentTesla.ASEH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment