Trojan

Trojan:MSIL/AgentTesla.AVF!MTB malicious file

Malware Removal

The Trojan:MSIL/AgentTesla.AVF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AVF!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine Trojan:MSIL/AgentTesla.AVF!MTB?


File Info:

crc32: 33C9CFA7
md5: 92bd99870c4e2829f3e6d1b3b512067d
name: 92BD99870C4E2829F3E6D1B3B512067D.mlw
sha1: 2db671375ae170ff9b3e733fed98c2c7e7ef355a
sha256: d69e95a9ca264c1547cdb2475244a145e79a321a58d35c2b2dd6183a032aaf16
sha512: 3a2fd22c948dd0a26b8971c9a907e6fc29ae1f5f32b1b6b23836d29c13e172d6d8c404f3bdff976f8a20e28968d48a316e1437eb6efc99fd03c581b44b08a984
ssdeep: 24576:Sv0H4JghFaUabDkakP0/ZeGPDWOlxm0Zx:Y4o/b5f/hR3m0
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2013
Assembly Version: 1.7.83.4
InternalName: SyncSortedList.exe
FileVersion: 1.7.83.4
CompanyName: Developed By : Raj Sharma
LegalTrademarks:
Comments:
ProductName: Payroll Manager
ProductVersion: 1.7.83.4
FileDescription: Payroll Manager
OriginalFilename: SyncSortedList.exe

Trojan:MSIL/AgentTesla.AVF!MTB also known as:

DrWebTrojan.PackedNET.731
CynetMalicious (score: 99)
ALYacTrojan.GenericKD.46287344
K7GWTrojan ( 0057c60d1 )
CyrenW32/MSIL_Kryptik.EGO.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.AAWX
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderTrojan.GenericKD.46287344
MicroWorld-eScanTrojan.GenericKD.46287344
TencentMsil.Trojan.Crypt.Htmb
Ad-AwareTrojan.GenericKD.46287344
SophosMal/Generic-S
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.GenericKD.46287344
EmsisoftTrojan.GenericKD.46287344 (B)
AviraTR/AD.Swotter.tnvhy
MicrosoftTrojan:MSIL/AgentTesla.AVF!MTB
AegisLabTrojan.Multi.Generic.4!c
GDataWin32.Trojan-Stealer.FormBook.LMOZIJ
AhnLab-V3Trojan/Win.Kryptik.R420630
McAfeeArtemis!92BD99870C4E
MAXmalware (ai score=86)
MalwarebytesMalware.AI.3796774608
PandaTrj/GdSda.A
IkarusTrojan.MSIL.Crypt
FortinetW32/Malicious_Behavior.SBX
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:MSIL/AgentTesla.AVF!MTB?

Trojan:MSIL/AgentTesla.AVF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment