Trojan

What is “Trojan:MSIL/AgentTesla.ASFT!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.ASFT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ASFT!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ASFT!MTB?


File Info:

name: 8C40F84675DE67FAE86C.mlw
path: /opt/CAPEv2/storage/binaries/2d63c7065f4924e91461a07ccefafbddc4d7944cc5cbf0ad543a7c7f8103d36e
crc32: 09B1E6E0
md5: 8c40f84675de67fae86c52e10a934795
sha1: 2a2bc66b2b67506ffea6df556a58867048d8bdec
sha256: 2d63c7065f4924e91461a07ccefafbddc4d7944cc5cbf0ad543a7c7f8103d36e
sha512: febefe90958b0b1bee3762a730438533230da7043d69b6381db0008353d7ad4bc72b75cad5167f3a545dea80899a7a42d23021f9c99016375eb199c1e126ac3b
ssdeep: 12288:SmR83xrqRhBwI1sn+hvOFLH8IYt+0DwLHh:SmuBrqRhBb6LHOD6Hh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16DF4F7BF7B8C213381B9D693C3A3E066F27BC8A7713A5E2524D3DA914647A0774C522D
sha3_384: 07b5b97da384fa5c42e185332d7036454ba19f4b59e5aebde43bc5e9a15ac901804aea41468315023828c150fb34183a
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-11-14 22:36:00

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: WindowsFormsApplication3
FileVersion: 1.0.0.0
InternalName: rFzV.exe
LegalCopyright: Copyright © Microsoft 2017
LegalTrademarks:
OriginalFilename: rFzV.exe
ProductName: WindowsFormsApplication3
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.ASFT!MTB also known as:

LionicTrojan.Win32.AgentTesla.4!c
MicroWorld-eScanTrojan.Generic.34312628
SkyhighBehavesLike.Win32.Generic.bc
McAfeeArtemis!8C40F84675DE
MalwarebytesTrojan.MalPack.PNG.Generic
VIPRETrojan.Generic.34312628
SangforTrojan.Msil.Kryptik.Vt3t
AlibabaTrojanSpy:MSIL/AgentTesla.b4bc6840
K7GWTrojan ( 005adf511 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D20B91B4
VirITTrojan.Win32.MSIL_Heur.A
SymantecMSIL.Packed.28
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AKDL
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.Generic.34312628
NANO-AntivirusTrojan.Win32.Noon.kdqzew
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.13f6f5b7
EmsisoftTrojan.Generic.34312628 (B)
F-SecureTrojan.TR/AD.GenSteal.brqtk
DrWebTrojan.Inject4.59820
TrendMicroTrojanSpy.MSIL.NEGASTEAL.SMG
FireEyeGeneric.mg.8c40f84675de67fa
SophosTroj/MSIL-SSP
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.MSIL.NEGASTEAL
VaristW32/MSIL_Agent.GWT.gen!Eldorado
AviraTR/AD.GenSteal.brqtk
MAXmalware (ai score=88)
Antiy-AVLGrayWare/MSIL.Kryptik.arr
Kingsoftmalware.kb.c.996
GridinsoftTrojan.Win32.AgentTesla.bot
XcitiumMalware@#3ce9r27kjxrv8
MicrosoftTrojan:MSIL/AgentTesla.ASFT!MTB
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataWin32.Trojan.Agent.PU777K
GoogleDetected
AhnLab-V3Trojan/Win.NEGASTEAL.C5541949
VBA32TScope.Trojan.MSIL
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.SMG
RisingSpyware.Noon!8.E7C9 (CLOUD)
YandexTrojan.Igent.b1dlFi.2
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.XSWP!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.ASFT!MTB?

Trojan:MSIL/AgentTesla.ASFT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment