Categories: Trojan

Trojan:MSIL/AgentTesla.ASFR!MTB malicious file

The Trojan:MSIL/AgentTesla.ASFR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ASFR!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ASFR!MTB?


File Info:

name: 47BB70E4D43E94C4CEBB.mlwpath: /opt/CAPEv2/storage/binaries/6ec1cae8efacab8646e516e51f70d62b737eb5e33ac0432ed208b4fe3accfcadcrc32: 1024C525md5: 47bb70e4d43e94c4cebb78bd263d07d6sha1: c1a45f0b71ee4fda56d02c15c590bb2bc824e7e7sha256: 6ec1cae8efacab8646e516e51f70d62b737eb5e33ac0432ed208b4fe3accfcadsha512: fefb9612acf98951ccf447fd30f16a91f1e55f7eb4dfb95ab3167b2c40bc49d0388e251bc93cdad0c27e7ed4c272c2243ee7d1b256102380c9c67f76da4223a7ssdeep: 12288:X6dL6yiRJU/WcjUcWaYgnfAW9NlyQDnBtEgsrUQPk5n/YqOYSF+kW5cNXQaXMG:qJBFedcWaY2fhFHR/ZDSF+N5ctQaxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T129F4025645A08BDFD4100EB739213F263BB36DBE293CD649CDC93CBB9639340AA42B55sha3_384: d57256fe593d47101643e727c0c4c99c69fddf058ef8832f3ef3fac69ad8fee3776aa8ee4a3272ed9f6b44db3c4c5220ep_bytes: ff25002040000a000000080000000500timestamp: 2023-09-28 15:36:30

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: BambangJeopardyFileVersion: 1.0.0.0InternalName: WJia.exeLegalCopyright: Copyright © 2017LegalTrademarks: OriginalFilename: WJia.exeProductName: BambangJeopardyProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.ASFR!MTB also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Noon.l!c
MicroWorld-eScan IL:Trojan.MSILZilla.30009
FireEye Generic.mg.47bb70e4d43e94c4
Skyhigh BehavesLike.Win32.Generic.bc
McAfee Artemis!47BB70E4D43E
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.GenKryptik.Win32.485621
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanSpy:MSIL/AgentTesla.5a3b0ed6
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Scr.Malcode!gdn34
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/GenKryptik.GOIH
APEX Malicious
Kaspersky HEUR:Trojan-Spy.MSIL.Noon.gen
BitDefender IL:Trojan.MSILZilla.30009
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.13f0ce21
Emsisoft IL:Trojan.MSILZilla.30009 (B)
F-Secure Heuristic.HEUR/AGEN.1365192
DrWeb Trojan.PackedNET.2411
VIPRE IL:Trojan.MSILZilla.30009
TrendMicro TrojanSpy.MSIL.NEGASTEAL.RJAHSPB
Trapmine suspicious.low.ml.score
Sophos Troj/Krypt-ABH
Ikarus Trojan.MSIL.Inject
GData IL:Trojan.MSILZilla.30009
Google Detected
Avira HEUR/AGEN.1365192
Varist W32/MSIL_Kryptik.JXI.gen!Eldorado
Antiy-AVL Trojan[Spy]/MSIL.Noon
Xcitium Malware@#103uhyggb6oni
Arcabit IL:Trojan.MSILZilla.D7539
ViRobot Trojan.Win.Z.Agent.753152.AS
ZoneAlarm HEUR:Trojan-Spy.MSIL.Noon.gen
Microsoft Trojan:MSIL/AgentTesla.ASFR!MTB
AhnLab-V3 Trojan/Win.PWSX-gen.C5498079
VBA32 TScope.Trojan.MSIL
ALYac IL:Trojan.MSILZilla.30009
MAX malware (ai score=80)
Cylance unsafe
Panda Trj/Chgt.AD
Zoner Trojan.Win32.162893
TrendMicro-HouseCall TrojanSpy.MSIL.NEGASTEAL.RJAHSPB
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:14+OVlpV4eAW46iEVhVdrg)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.73691310.susgen
Fortinet MSIL/GenKryptik.FQQD!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:MSIL/AgentTesla.ASFR!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago