Trojan

Trojan:MSIL/AgentTesla.ASES!MTB (file analysis)

Malware Removal

The Trojan:MSIL/AgentTesla.ASES!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ASES!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ASES!MTB?


File Info:

name: 518D102741A00DCEA7C4.mlw
path: /opt/CAPEv2/storage/binaries/00f9a0e9d500d85a1a380a015b722b67947a10b7bc22ad583b60a249f82a74db
crc32: AD32E4CA
md5: 518d102741a00dcea7c45b7f056c138a
sha1: 2372e60665b498f0e8c2ced372d29b0b764d21ac
sha256: 00f9a0e9d500d85a1a380a015b722b67947a10b7bc22ad583b60a249f82a74db
sha512: a6a7d1e6d655f4771b0750b9eebcaaf6aec53c9e3281564da62547be59d95061622e900ef937bc49f7b9f1dd365f875abee39265a768e8ebf3ab3ff55177818b
ssdeep: 12288:Q5fVsbR28DjDuenGA7RZ2mXs7jM3pi8uwEVk:QtO28DjKvAtZ2m0IE3wEVk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100C4DEF89061C7E6E3B46BFF04A790349A67BD41607086EC377C3A884DE5AD71912E72
sha3_384: 284c6338730b25e0b78246b5a8ca9fb955b8ac97cfb5f45f06fa7627964e4759f081e341ad86c7e176bddc8ab386d97a
ep_bytes: ff250020400020002e003f0000000000
timestamp: 2023-09-07 10:30:13

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: MD House Ltd.
FileDescription: InterView Libraries
FileVersion: 1.0.0.0
InternalName: rBIK.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: rBIK.exe
ProductName: InterView Libraries
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.ASES!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.30397
ClamAVWin.Ransomware.Loki-10010242-0
FireEyeIL:Trojan.MSILZilla.30397
SkyhighBehavesLike.Win32.Generic.hc
McAfeeTrojan-FVRK!518D102741A0
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Generic.Win32.1829166
SangforTrojan.Msil.Kryptik.Vnmx
K7AntiVirusTrojan ( 005aaea81 )
AlibabaTrojan:MSIL/Kryptik.8f550049
K7GWTrojan ( 005aaea81 )
BitDefenderThetaGen:NN.ZemsilF.36744.Km0@aqGtrck
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/Kryptik.AJOR
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.30397
NANO-AntivirusTrojan.Win32.Kryptik.kaibpl
AvastWin32:PWSX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:WRNqaddsO/l6VsXWGIRHEw)
SophosTroj/MSIL-TBK
F-SecureHeuristic.HEUR/AGEN.1365195
DrWebTrojan.DownLoaderNET.710
VIPREIL:Trojan.MSILZilla.30397
TrendMicroTROJ_GEN.R002C0DBD24
Trapminesuspicious.low.ml.score
EmsisoftIL:Trojan.MSILZilla.30397 (B)
IkarusTrojan.MSIL.Inject
GDataIL:Trojan.MSILZilla.30397
WebrootW32.Malware.Gen
GoogleDetected
AviraHEUR/AGEN.1365195
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.c.784
XcitiumMalware@#2ncysacswtyzu
ArcabitIL:Trojan.MSILZilla.D76BD
ViRobotTrojan.Win.Z.Kryptik.589824.D
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:MSIL/AgentTesla.ASES!MTB
VaristW32/MSIL_Agent.FPI.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R604170
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.30397
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DBD24
TencentMalware.Win32.Gencirc.13eeb9ee
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/GenKryptik.GOZC!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.ASES!MTB?

Trojan:MSIL/AgentTesla.ASES!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment