Trojan

Should I remove “Trojan:MSIL/AgentTesla.ASEI!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.ASEI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ASEI!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.ASEI!MTB?


File Info:

name: A782796049FF3683E943.mlw
path: /opt/CAPEv2/storage/binaries/84f66ad651ac88f1e8298c6e149ed749c967b854068de0848a7e49f5f257fc80
crc32: F44066CA
md5: a782796049ff3683e94312df0753955a
sha1: 626d410a5d07412dd1c86ac7698ab86e84dcf3a1
sha256: 84f66ad651ac88f1e8298c6e149ed749c967b854068de0848a7e49f5f257fc80
sha512: c49ebe540c6b59b0df095d36d0e2ea835c3b862a8be2b3eb17074c2f4ff56c429a439edf42b8d2bf58d806b4cec0e80edb337c54632d1d42ea948e83db5b296b
ssdeep: 24576:pFLUsWBPV4L8myg8538Imw91NRiVWr4Ig:HLUsWB94L8myPqtC1NOWr4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DB05125133949F22D67803FC6E71104603B0AD2A6A35E24BECDA71CE099EB750957FEB
sha3_384: 5afd93d5cab01ac03d0103c8c73b6679c79b5f6667c5b41081c66e179eb3a11d5a965d76f3034b56881f76726c9f8de3
ep_bytes: ff250020400000000000000000000000
timestamp: 2065-05-29 21:11:15

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: HP Inc.
FileDescription: Jeopardy
FileVersion: 1.0.0.0
InternalName: vLTS.exe
LegalCopyright: Copyright © HP Inc. 2020
LegalTrademarks: Sean Connery GameShow Productions
OriginalFilename: vLTS.exe
ProductName: Jeopardy
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.ASEI!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Taskun.4!c
DrWebTrojan.PackedNET.2431
MicroWorld-eScanIL:Trojan.MSILZilla.30010
FireEyeIL:Trojan.MSILZilla.30010
SkyhighBehavesLike.Win32.Generic.cc
McAfeeArtemis!A782796049FF
Cylanceunsafe
ZillyaTrojan.Taskun.Win32.10576
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ac22e1 )
AlibabaTrojan:MSIL/AgentTesla.2ecc590e
K7GWTrojan ( 005ac22e1 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AJVP
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderIL:Trojan.MSILZilla.30010
NANO-AntivirusTrojan.Win32.PackedNET.kbtwas
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13f17814
SophosTroj/Krypt-ABH
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1365190
VIPREIL:Trojan.MSILZilla.30010
TrendMicroTROJ_GEN.R06CC0DJA23
Trapminesuspicious.low.ml.score
EmsisoftIL:Trojan.MSILZilla.30010 (B)
IkarusTrojan.MSIL.Krypt
GDataIL:Trojan.MSILZilla.30010
WebrootW32.Trojan.GenKD
VaristW32/MSIL_Kryptik.JYH.gen!Eldorado
AviraHEUR/AGEN.1365190
MAXmalware (ai score=84)
Antiy-AVLTrojan[PSW]/MSIL.Agensla
KingsoftMSIL.Trojan.Taskun.gen
ArcabitIL:Trojan.MSILZilla.D753A
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
MicrosoftTrojan:MSIL/AgentTesla.ASEI!MTB
AhnLab-V3Trojan/Win.PWSX-gen.C5501174
ALYacIL:Trojan.MSILZilla.30010
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R06CC0DJA23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:o12QWqy2Dmy1g3EivGdleQ)
YandexTrojan.Igent.b0YFlz.1
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.74644571.susgen
FortinetMSIL/GenericKDS.61009645!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.ASEI!MTB?

Trojan:MSIL/AgentTesla.ASEI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment