Trojan

Trojan:MSIL/AgentTesla.AV!MTB malicious file

Malware Removal

The Trojan:MSIL/AgentTesla.AV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AV!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/AgentTesla.AV!MTB?


File Info:

crc32: 94AF00E6
md5: d20ea56367a00ee38fb583f8632ae2db
name: D20EA56367A00EE38FB583F8632AE2DB.mlw
sha1: 18b0bb5b3c2b742a92782d80931264a20b976773
sha256: 6c6cd6b0e9f9804b7c28b3ee1d24d339680578067d05b285a9da38d780b8ea59
sha512: ffaeb9be8d5b75b658b68d4466e46183538f45e6fa8c11d3d34bece43eb85f4b8fb2d6b08c22a134e777e26d592b020ce32c8621f1a66d572b66c1ee774a9a0d
ssdeep: 12288:RlYxMDYu2542IJ8QcuCI85xIDj0RRnEDeyr0F+erVCvTlF2K6PTSN08Pr:RlWu70IDYnEzrKuTKKc+08Pr
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Charles Franklin Brooks
Assembly Version: 19.19.0.0
InternalName: FileEntry.exe
FileVersion: 19.19.0.0
CompanyName: American Association for the Advancement of Science
LegalTrademarks:
Comments: American Meteorological Society
ProductName: American Meteorological Society
ProductVersion: 19.19.0.0
FileDescription: AMS
OriginalFilename: FileEntry.exe

Trojan:MSIL/AgentTesla.AV!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45214868
FireEyeTrojan.GenericKD.45214868
McAfeeRDN/Generic.dx
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005755c91 )
BitDefenderTrojan.GenericKD.45214868
K7GWTrojan ( 005755c91 )
CyrenW32/MSIL_Kryptik.CNL.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ZDC
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanPSW:MSIL/AgentTesla.db0bbd0f
TencentMsil.Trojan-qqpass.Qqrob.Wncg
Ad-AwareTrojan.GenericKD.45214868
SophosMal/Generic-S
ComodoMalware@#183mw4xq1vxnt
DrWebTrojan.PackedNET.471
McAfee-GW-EditionRDN/Generic.dx
EmsisoftTrojan.GenericKD.45214868 (B)
WebrootW32.Trojan.Gen
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.AV!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D2B1EC94
AegisLabTrojan.MSIL.Agensla.i!c
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.GenericKD.45214868
CynetMalicious (score: 100)
MAXmalware (ai score=81)
MalwarebytesSpyware.TelegramBot
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.F0D1C00LS20
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_89%
FortinetMalicious_Behavior.SB
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.PWS.d75

How to remove Trojan:MSIL/AgentTesla.AV!MTB?

Trojan:MSIL/AgentTesla.AV!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment