Trojan

Trojan:MSIL/AgentTesla.AVB!MTB removal

Malware Removal

The Trojan:MSIL/AgentTesla.AVB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AVB!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine Trojan:MSIL/AgentTesla.AVB!MTB?


File Info:

crc32: 4C70CE22
md5: 742d348e53e50afafc3e59f70c25b959
name: 742D348E53E50AFAFC3E59F70C25B959.mlw
sha1: 7388b3eef2b083d23a89798a847693e2242a0c3e
sha256: 27b11d7e95c9a02c9ff8938b12454e139a5124bd5d38b4cb04308316f0fb7e09
sha512: 10c7c174f3db5ae4e29f562259a9393076628c420193dcbdbb77d9d4615725106671cb2f0f28b8ebd44b7f79cd307d76251a742111acb8ad1b6ffe3bc58dcf32
ssdeep: 24576:ioLA0VLoWYR5/O5bxfQ0Hh+bOmnBqBiuPSRME:HVLdk8xNHsOmAB7mME
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Twometer 2020 - 2021
Assembly Version: 1.5.0.0
InternalName: zw1MXSrhsKhhHGOLtWfr4b.exe
FileVersion: 1.4.0.0
CompanyName:
LegalTrademarks:
Comments: Open Source Alternative to 'Stardock Fences'
ProductName: NoFences
ProductVersion: 1.4.0.0
FileDescription: NoFences
OriginalFilename: zw1MXSrhsKhhHGOLtWfr4b.exe

Trojan:MSIL/AgentTesla.AVB!MTB also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.MSIL.Basic.2.Gen
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderTrojan.MSIL.Basic.2.Gen
Cybereasonmalicious.e53e50
CyrenW32/MSIL_Kryptik.EGR.gen!Eldorado
SymantecScr.Malcode!gdn30
APEXMalicious
KasperskyVHO:Backdoor.MSIL.Convagent.gen
MicroWorld-eScanTrojan.MSIL.Basic.2.Gen
Ad-AwareTrojan.MSIL.Basic.2.Gen
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Fareit.dc
FireEyeGeneric.mg.742d348e53e50afa
EmsisoftTrojan.MSIL.Basic.2.Gen (B)
MicrosoftTrojan:MSIL/AgentTesla.AVB!MTB
GDataTrojan.MSIL.Basic.2.Gen
McAfeeArtemis!742D348E53E5
MAXmalware (ai score=85)
YandexTrojan.AvsArher.bTJEKx
IkarusTrojan.MSIL.Inject

How to remove Trojan:MSIL/AgentTesla.AVB!MTB?

Trojan:MSIL/AgentTesla.AVB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment