Trojan

How to remove “Trojan:MSIL/AgentTesla.ASFA!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.ASFA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ASFA!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ASFA!MTB?


File Info:

name: 72A2006BEE7ECDCC958B.mlw
path: /opt/CAPEv2/storage/binaries/0eaae5d5053309b1c16854e101db54bd9856a3715ca88c744b2b87932d624392
crc32: 1A5DEE77
md5: 72a2006bee7ecdcc958be4f14931a97a
sha1: b4962ef12f6a6e61e020db708278be819ed5f85d
sha256: 0eaae5d5053309b1c16854e101db54bd9856a3715ca88c744b2b87932d624392
sha512: 4015d83779aa58f4cc5abf2b2b1435140ecbffd4e95f34ea70f47ff7981772b0ad7a00fc6fdeb2a12836d435c4743971abea950630a6c6b38cf28ac29a2038bd
ssdeep: 12288:YkCbGTqYNLB1q4d5Hbq9DJHgStd5abO3YuOM4x94bOogR/mZRM+:YXoqutd5HbqZJAavYNnKqogkZR5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131E423113FA5D733D0BE63F2A892156423B54B2AA113F32D6FD62ADC1121B62C351F5B
sha3_384: 3836863ed8e486cca8e938918e0e4baf638613764f93dcfb1d6a132a2b56c17f4ac9343195844936ef82f1a95e797f48
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-20 02:03:58

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: EntidadesCompartidas
FileVersion: 1.0.0.0
InternalName: lZnY.exe
LegalCopyright: Copyright © 2015
LegalTrademarks:
OriginalFilename: lZnY.exe
ProductName: EntidadesCompartidas
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.ASFA!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.A891AFF3.A.64D76508
FireEyeGeneric.mg.72a2006bee7ecdcc
SkyhighBehavesLike.Win32.Generic.jc
McAfeePWS-FDBP!72A2006BEE7E
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.Dacic.A891AFF3.A.64D76508
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/AgentTesla.04d49c3a
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
VirITTrojan.Win32.Genus.UAJ
SymantecScr.Malcode!gdn34
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/GenKryptik.GPGB
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderGeneric.Dacic.A891AFF3.A.64D76508
NANO-AntivirusTrojan.Win32.Androm.kcmeih
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13f31023
EmsisoftGeneric.Dacic.A891AFF3.A.64D76508 (B)
F-SecureHeuristic.HEUR/AGEN.1365404
DrWebTrojan.DownLoaderNET.710
ZillyaTrojan.GenKryptik.Win32.329793
TrendMicroBackdoor.MSIL.GENKRYPTIK.USPAXJL23
SophosTroj/Krypt-ABH
IkarusTrojan.MSIL.Agent
MAXmalware (ai score=86)
GDataGeneric.Dacic.A891AFF3.A.64D76508
GoogleDetected
AviraHEUR/AGEN.1365404
VaristW32/MSIL_Agent.GRO.gen!Eldorado
Antiy-AVLTrojan[Spy]/MSIL.Noon
KingsoftMSIL.Backdoor.Androm.gen
XcitiumMalware@#iho04xb3xirg
ArcabitGeneric.Dacic.A891AFF3.A.64D76508
ZoneAlarmHEUR:Backdoor.MSIL.Androm.gen
MicrosoftTrojan:MSIL/AgentTesla.ASFA!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5521488
BitDefenderThetaGen:NN.ZemsilCO.36744.Om0@amSU@s
ALYacGeneric.Dacic.A891AFF3.A.64D76508
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallBackdoor.MSIL.GENKRYPTIK.USPAXJL23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:hWvspZaVYeHBoyjpl9gXoA)
YandexTrojan.Igent.b03VC2.6
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73691364.susgen
FortinetMSIL/GenKryptik.GCKQ!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.ASFA!MTB?

Trojan:MSIL/AgentTesla.ASFA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment