Trojan

Trojan:MSIL/AgentTesla.ASFM!MTB removal

Malware Removal

The Trojan:MSIL/AgentTesla.ASFM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ASFM!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ASFM!MTB?


File Info:

name: 4649725851EADC797260.mlw
path: /opt/CAPEv2/storage/binaries/7e1956202b29fa1f4b2069bfca66729c92f55a8597f2915713f525d10daee463
crc32: E4FAFBD6
md5: 4649725851eadc797260015dc48b4b24
sha1: 13fa2badaa2927414c9ab7bb14e31c70c6e4bc82
sha256: 7e1956202b29fa1f4b2069bfca66729c92f55a8597f2915713f525d10daee463
sha512: d27cbff7e23d773579b2a1a7c8aa2d7e77bef2768b8e1b953a6bac43a5a35c0a86948eaa2f2c5fe77d107d348d506ff8e35fbd7156499772871396924c9453b2
ssdeep: 12288:zIk4ZYX+BYDO0obSi1SLrahlHr6WoyN76h4A6yw:zIkZ+Bl0o/10rclH2WoywcD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E7D4234663244736D6784FF1A0619D9403FBDE0A2D7EF5158CC8B0E66AB7F624A20B53
sha3_384: 5c9ebd1316724413965ad044f31b236dba9d6fe58086b5a370f2348f5e2fccdf9468de878ca37dc03b87a01e27b577b0
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-11-03 02:11:44

Version Info:

Translation: 0x0000 0x04b0
Comments: Tyre Sygnifict
CompanyName:
FileDescription: Prototype
FileVersion: 32.0.4.0
InternalName: kEWl.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: kEWl.exe
ProductName: Prototype XI
ProductVersion: 32.0.4.0
Assembly Version: 31.0.0.0

Trojan:MSIL/AgentTesla.ASFM!MTB also known as:

BkavW32.Common.153B68EA
LionicTrojan.Win32.Noon.l!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.103994
FireEyeTrojan.GenericKDZ.103994
CAT-QuickHealTrojan.MsilFC.S32038176
SkyhighBehavesLike.Win32.Generic.jc
McAfeeRDN/msil_pws_a
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.4392080
SangforSpyware.Msil.Kryptik.V8g5
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:MSIL/AgentTesla.4143d49d
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn33
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AKAN
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKDZ.103994
NANO-AntivirusTrojan.Win32.Noon.kdcsxi
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.13f456c7
EmsisoftTrojan.GenericKDZ.103994 (B)
DrWebTrojan.Inject4.59820
VIPRETrojan.GenericKDZ.103994
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXDKCZ
SophosTroj/Krypt-ABH
IkarusTrojan.MSIL.Crypt
GDataTrojan.GenericKDZ.103994
WebrootW32.Dropper.Gen
GoogleDetected
VaristW32/MSIL_Troj.CXS.gen!Eldorado
Antiy-AVLTrojan[PSW]/MSIL.Agensla
KingsoftWin32.Troj.Undef.a
ArcabitTrojan.Generic.D1963A
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
MicrosoftTrojan:MSIL/AgentTesla.ASFM!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Injection.C5537135
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKDZ.103994
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXDKCZ
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:oxTiF7fwW18FGhanviFLUg)
YandexTrojan.Igent.b08Z8V.6
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73691310.susgen
FortinetMSIL/Kryptik.AKEM!tr
BitDefenderThetaGen:NN.ZemsilF.36744.Mm0@aeztnrf
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.ASFM!MTB?

Trojan:MSIL/AgentTesla.ASFM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment