Trojan

Trojan:MSIL/AgentTesla.ASFH!MTB (file analysis)

Malware Removal

The Trojan:MSIL/AgentTesla.ASFH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ASFH!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.ASFH!MTB?


File Info:

name: F2E06185FCE9EEC9DA28.mlw
path: /opt/CAPEv2/storage/binaries/024cc35017b7cf3e59c195fe45d3fd56ed418035fe7cd157d18ae2866632fe1a
crc32: EC080BD8
md5: f2e06185fce9eec9da284b85d34a130e
sha1: cf40b9eee68a3a8a057adb94dd584714f95cd687
sha256: 024cc35017b7cf3e59c195fe45d3fd56ed418035fe7cd157d18ae2866632fe1a
sha512: c39ab2b6bec4b046bc956ca0e1e66d30cdbd2f94b9e57330a978844d8ec2ca7640d8e6637cad18a43f0cdb88f5b9b737799ce180a9626fe6a4f4cae925f723ca
ssdeep: 12288:eUR6voa0w33PtcIkezhlS9qVBNhC7aNoXOGIf042Hr+4cwWVP:eUR6FamVR6QfsH2w
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183D423106798DB76D53403FE99707C10C7F0A5236A26DF888DA3A9CE1B777C51BB40AA
sha3_384: 32831f02859d875d8127636f7bc5f036f1a4f6758f73e2b8d853edf52b819f6a4d5775a6c06e61e4013541537c880341
ep_bytes: ff250020400002000000030000000500
timestamp: 2023-10-31 01:42:34

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: RAtt.exe
LegalCopyright:
OriginalFilename: RAtt.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan:MSIL/AgentTesla.ASFH!MTB also known as:

BkavW32.Common.EC4F2684
LionicTrojan.Win32.GenericKDS.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDS.61017723
FireEyeGeneric.mg.f2e06185fce9eec9
SkyhighBehavesLike.Win32.Generic.jc
McAfeeTrojan-FVXN!F2E06185FCE9
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.4374911
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ad5831 )
AlibabaBackdoor:MSIL/AgentTesla.8bd62911
K7GWTrojan ( 005ad5831 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.GenericS.D3A30E7B
BitDefenderThetaGen:NN.ZemsilCO.36680.Lm0@aqjiY4
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn33
ESET-NOD32a variant of MSIL/Kryptik.AJZN
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderTrojan.GenericKDS.61017723
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.11b84345
TACHYONBackdoor/W32.DN-Androm.619008.B
SophosTroj/Krypt-ABH
DrWebTrojan.PackedNET.738
VIPRETrojan.GenericKDS.61017723
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXDJ5Z
EmsisoftTrojan.GenericKDS.61017723 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.MSIL.Taskun
VaristW32/MSIL_Kryptik.KAW.gen!Eldorado
Antiy-AVLTrojan/MSIL.Taskun
KingsoftMSIL.Trojan.Taskun.gen
XcitiumMalware@#1ytfbneh5b91g
MicrosoftTrojan:MSIL/AgentTesla.ASFH!MTB
ZoneAlarmHEUR:Backdoor.MSIL.Androm.gen
GDataTrojan.GenericKDS.61017723
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.C5534798
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=83)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXDJ5Z
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:s14KtlvPf5qwe0tOkJulpw)
YandexTrojan.Igent.b07TVM.1
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.73691364.susgen
FortinetMSIL/Kryptik.AGUH!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.ASFH!MTB?

Trojan:MSIL/AgentTesla.ASFH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment