Categories: Trojan

Trojan:MSIL/AgentTesla.ASES!MTB (file analysis)

The Trojan:MSIL/AgentTesla.ASES!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ASES!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ASES!MTB?


File Info:

name: 518D102741A00DCEA7C4.mlwpath: /opt/CAPEv2/storage/binaries/00f9a0e9d500d85a1a380a015b722b67947a10b7bc22ad583b60a249f82a74dbcrc32: AD32E4CAmd5: 518d102741a00dcea7c45b7f056c138asha1: 2372e60665b498f0e8c2ced372d29b0b764d21acsha256: 00f9a0e9d500d85a1a380a015b722b67947a10b7bc22ad583b60a249f82a74dbsha512: a6a7d1e6d655f4771b0750b9eebcaaf6aec53c9e3281564da62547be59d95061622e900ef937bc49f7b9f1dd365f875abee39265a768e8ebf3ab3ff55177818bssdeep: 12288:Q5fVsbR28DjDuenGA7RZ2mXs7jM3pi8uwEVk:QtO28DjKvAtZ2m0IE3wEVktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T100C4DEF89061C7E6E3B46BFF04A790349A67BD41607086EC377C3A884DE5AD71912E72sha3_384: 284c6338730b25e0b78246b5a8ca9fb955b8ac97cfb5f45f06fa7627964e4759f081e341ad86c7e176bddc8ab386d97aep_bytes: ff250020400020002e003f0000000000timestamp: 2023-09-07 10:30:13

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: MD House Ltd.FileDescription: InterView LibrariesFileVersion: 1.0.0.0InternalName: rBIK.exeLegalCopyright: Copyright © 2019LegalTrademarks: OriginalFilename: rBIK.exeProductName: InterView LibrariesProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.ASES!MTB also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.30397
ClamAV Win.Ransomware.Loki-10010242-0
FireEye IL:Trojan.MSILZilla.30397
Skyhigh BehavesLike.Win32.Generic.hc
McAfee Trojan-FVRK!518D102741A0
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Generic.Win32.1829166
Sangfor Trojan.Msil.Kryptik.Vnmx
K7AntiVirus Trojan ( 005aaea81 )
Alibaba Trojan:MSIL/Kryptik.8f550049
K7GW Trojan ( 005aaea81 )
BitDefenderTheta Gen:NN.ZemsilF.36744.Km0@aqGtrck
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Scr.Malcode!gdn34
ESET-NOD32 a variant of MSIL/Kryptik.AJOR
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender IL:Trojan.MSILZilla.30397
NANO-Antivirus Trojan.Win32.Kryptik.kaibpl
Avast Win32:PWSX-gen [Trj]
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:WRNqaddsO/l6VsXWGIRHEw)
Sophos Troj/MSIL-TBK
F-Secure Heuristic.HEUR/AGEN.1365195
DrWeb Trojan.DownLoaderNET.710
VIPRE IL:Trojan.MSILZilla.30397
TrendMicro TROJ_GEN.R002C0DBD24
Trapmine suspicious.low.ml.score
Emsisoft IL:Trojan.MSILZilla.30397 (B)
Ikarus Trojan.MSIL.Inject
GData IL:Trojan.MSILZilla.30397
Webroot W32.Malware.Gen
Google Detected
Avira HEUR/AGEN.1365195
Antiy-AVL Trojan/Win32.Wacatac
Kingsoft malware.kb.c.784
Xcitium Malware@#2ncysacswtyzu
Arcabit IL:Trojan.MSILZilla.D76BD
ViRobot Trojan.Win.Z.Kryptik.589824.D
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:MSIL/AgentTesla.ASES!MTB
Varist W32/MSIL_Agent.FPI.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.R604170
VBA32 TScope.Trojan.MSIL
ALYac IL:Trojan.MSILZilla.30397
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002C0DBD24
Tencent Malware.Win32.Gencirc.13eeb9ee
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet MSIL/GenKryptik.GOZC!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.ASES!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago