Trojan

Should I remove “Trojan:MSIL/AgentTesla.ASFA!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.ASFA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ASFA!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ASFA!MTB?


File Info:

name: BD6709D26C6A417215C4.mlw
path: /opt/CAPEv2/storage/binaries/3c2a5a6bbc0b234a7c0ae36d5c3415afa835779afcdc77866af09fc6e1805170
crc32: FBB99B65
md5: bd6709d26c6a417215c41071f460ea19
sha1: b16714c125c16a36d0708d7124451477cbce06a9
sha256: 3c2a5a6bbc0b234a7c0ae36d5c3415afa835779afcdc77866af09fc6e1805170
sha512: 063cee479dcb840e5fb4937a36c762f4d679db4a21728aa012a95658d048bfa94fe7f7bbe79c7e4258d317de102baedfaac2f486de06ac5b5aa6dee06c5a7208
ssdeep: 12288:Y090u4nNIYuRDJkxL7qrZ47VknBWE8cBTKFyVagR/mZRM+:YK4klZ42BzJBT+yVagkZR5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190E4121215A85772C03E93F96853A11A23F9AF1FA473E7140ED36ACD295B74086F0FA7
sha3_384: 2c72232490a6ecfe368e4dcfd77b148aea98936494c68cdbe8c34f0c4335154ad81bc036be70aeff908bf348206ff387
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-20 01:47:29

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: EntidadesCompartidas
FileVersion: 1.0.0.0
InternalName: IagO.exe
LegalCopyright: Copyright © 2015
LegalTrademarks:
OriginalFilename: IagO.exe
ProductName: EntidadesCompartidas
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.ASFA!MTB also known as:

BkavW32.Common.0A04B7D2
LionicTrojan.Win32.Injuke.16!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.69906230
SkyhighBehavesLike.Win32.Generic.jc
ALYacTrojan.GenericKD.69906230
MalwarebytesTrojan.Crypt.MSIL
ZillyaTrojan.GenKryptik.Win32.273254
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Injuke.a93a77e3
K7GWRiskware ( 0040eff71 )
ArcabitTrojan.Generic.D42AAF36
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/GenKryptik.GPGB
CynetMalicious (score: 100)
APEXMalicious
KasperskyTrojan.Win32.Injuke.ipui
BitDefenderTrojan.GenericKD.69906230
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13f30fb6
EmsisoftTrojan.GenericKD.69906230 (B)
F-SecureHeuristic.HEUR/AGEN.1365192
DrWebTrojan.DownLoaderNET.710
VIPRETrojan.GenericKD.69906230
TrendMicroTROJ_GEN.R002C0DJP23
Trapminesuspicious.low.ml.score
FireEyeTrojan.GenericKD.69906230
SophosTroj/Krypt-ABH
IkarusTrojan.MSIL.Agent
AviraHEUR/AGEN.1365192
Antiy-AVLTrojan/MSIL.GenKryptik
KingsoftWin32.Trojan.Injuke.ipui
MicrosoftTrojan:MSIL/AgentTesla.ASFA!MTB
ZoneAlarmTrojan.Win32.Injuke.ipui
GDataTrojan.GenericKD.69906230
VaristW32/MSIL_Agent.GRO.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5521629
McAfeePWS-FDBP!BD6709D26C6A
MAXmalware (ai score=81)
VBA32TrojanLoader.MSIL.DaVinci.Heur
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DJP23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:gX0YdA1jfcNBWwHOVcUrSg)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.73691364.susgen
FortinetMSIL/GenKryptik.GCKQ!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.ASFA!MTB?

Trojan:MSIL/AgentTesla.ASFA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment