Categories: Trojan

Trojan:MSIL/AgentTesla.AV!MTB malicious file

The Trojan:MSIL/AgentTesla.AV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AV!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/AgentTesla.AV!MTB?


File Info:

crc32: 94AF00E6md5: d20ea56367a00ee38fb583f8632ae2dbname: D20EA56367A00EE38FB583F8632AE2DB.mlwsha1: 18b0bb5b3c2b742a92782d80931264a20b976773sha256: 6c6cd6b0e9f9804b7c28b3ee1d24d339680578067d05b285a9da38d780b8ea59sha512: ffaeb9be8d5b75b658b68d4466e46183538f45e6fa8c11d3d34bece43eb85f4b8fb2d6b08c22a134e777e26d592b020ce32c8621f1a66d572b66c1ee774a9a0dssdeep: 12288:RlYxMDYu2542IJ8QcuCI85xIDj0RRnEDeyr0F+erVCvTlF2K6PTSN08Pr:RlWu70IDYnEzrKuTKKc+08Prtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Charles Franklin BrooksAssembly Version: 19.19.0.0InternalName: FileEntry.exeFileVersion: 19.19.0.0CompanyName: American Association for the Advancement of ScienceLegalTrademarks: Comments: American Meteorological SocietyProductName: American Meteorological SocietyProductVersion: 19.19.0.0FileDescription: AMSOriginalFilename: FileEntry.exe

Trojan:MSIL/AgentTesla.AV!MTB also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45214868
FireEye Trojan.GenericKD.45214868
McAfee RDN/Generic.dx
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 005755c91 )
BitDefender Trojan.GenericKD.45214868
K7GW Trojan ( 005755c91 )
Cyren W32/MSIL_Kryptik.CNL.gen!Eldorado
Symantec Trojan.Gen.2
ESET-NOD32 a variant of MSIL/Kryptik.ZDC
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
Alibaba TrojanPSW:MSIL/AgentTesla.db0bbd0f
Tencent Msil.Trojan-qqpass.Qqrob.Wncg
Ad-Aware Trojan.GenericKD.45214868
Sophos Mal/Generic-S
Comodo Malware@#183mw4xq1vxnt
DrWeb Trojan.PackedNET.471
McAfee-GW-Edition RDN/Generic.dx
Emsisoft Trojan.GenericKD.45214868 (B)
Webroot W32.Trojan.Gen
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Microsoft Trojan:MSIL/AgentTesla.AV!MTB
Gridinsoft Trojan.Win32.Packed.oa
Arcabit Trojan.Generic.D2B1EC94
AegisLab Trojan.MSIL.Agensla.i!c
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData Trojan.GenericKD.45214868
Cynet Malicious (score: 100)
MAX malware (ai score=81)
Malwarebytes Spyware.TelegramBot
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.F0D1C00LS20
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_89%
Fortinet Malicious_Behavior.SB
AVG Win32:PWSX-gen [Trj]
Avast Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.PWS.d75

How to remove Trojan:MSIL/AgentTesla.AV!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago