Trojan

Trojan:MSIL/AgentTesla.AWD!MTB information

Malware Removal

The Trojan:MSIL/AgentTesla.AWD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AWD!MTB virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.AWD!MTB?


File Info:

name: D28EEB291DED46219169.mlw
path: /opt/CAPEv2/storage/binaries/70f95b187d3c095f20499c3cdddafe4f708064d358c0f35d2d72e91e12099bae
crc32: D3DBB0D2
md5: d28eeb291ded4621916907c7bca1a0ec
sha1: 3a1fbb9f5f290a3f0625aaef3418ef9d7a289d84
sha256: 70f95b187d3c095f20499c3cdddafe4f708064d358c0f35d2d72e91e12099bae
sha512: cfbbf2ca5f6b5e92dead060b5f560a75a5d9c263c4b3ad955deb292ee01a427b22ff695578fad800b66510986d19165dbb95d75af8f5ee8a4544e9f887d134f7
ssdeep: 768:LCCBuJvv7IXxRf8XXcm2HDnoiF3kuXreNy7X1XNPfMYPxfLf4f36luIGShGO:/y6SO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BA3534193279A028A2ED5DE752FC6DFB4DFF1B613EB60071A1A081050FB2F5698E9743
sha3_384: e3fa6d0772cdb54c514974a41f4af856c09effac8c061d1b62b3b77a70e104c6b56201c06b7ef2bdc0531a46dfa79943
ep_bytes: ff250020400000000000000000000000
timestamp: 2085-11-17 01:55:49

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: valueinfiniteVM
FileVersion: 1.0.0.0
InternalName: valueinfiniteVM.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: valueinfiniteVM.exe
ProductName: valueinfiniteVM
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.AWD!MTB also known as:

LionicTrojan.MSIL.Bladabindi.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacGen:Variant.MSILHeracles.15105
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3156357
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057c4cd1 )
AlibabaBackdoor:MSIL/AgentTesla.2447c826
K7GWTrojan ( 0057c4cd1 )
Cybereasonmalicious.f5f290
CyrenW32/MSIL_Kryptik.DNB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AAWD
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.MSILHeracles.15105
MicroWorld-eScanGen:Variant.MSILHeracles.15105
AvastWin32:RATX-gen [Trj]
Ad-AwareGen:Variant.MSILHeracles.15105
SophosML/PE-A
DrWebTrojan.PackedNET.734
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.d28eeb291ded4621
EmsisoftTrojan.Crypt (A)
IkarusTrojan.MSIL.Crypt
GDataGen:Variant.MSILHeracles.15105
JiangminTrojan.MSIL.zexh
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1205539
Antiy-AVLTrojan/Generic.ASMalwS.3331965
ArcabitTrojan.MSILHeracles.D3B01
MicrosoftTrojan:MSIL/AgentTesla.AWD!MTB
AhnLab-V3Trojan/Win.Generic.C4469487
McAfeeArtemis!D28EEB291DED
MAXmalware (ai score=88)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Agent
YandexTrojan.Kryptik!oTeeFq8+35M
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73686729.susgen
FortinetMSIL/Kryptik.AAWD!tr
BitDefenderThetaGen:NN.ZemsilF.34084.dn1@aqUFNYc
AVGWin32:RATX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.AWD!MTB?

Trojan:MSIL/AgentTesla.AWD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment