Trojan

Trojan:MSIL/AgentTesla.BAC!MTB information

Malware Removal

The Trojan:MSIL/AgentTesla.BAC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.BAC!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/AgentTesla.BAC!MTB?


File Info:

crc32: 6E3BEDDF
md5: 0f06b44ded2e680cc633b53307d541dc
name: 0F06B44DED2E680CC633B53307D541DC.mlw
sha1: 0d4bac82f12867701f8d773a64ef4b404bebb00f
sha256: a7005e8d24987023e2608e43948ef2ccf98bf8a39dfbb58b7cc20844081f25c4
sha512: c32d46e7e1b44491e842a495dc7d8a31b96b4192f19d04972f3fd8bbe9dc7ebe90c7768c143a5a543923a99c07f1322c27c49e524caac3ef116b19cf6c30cc28
ssdeep: 12288:cAEhg1M8KzJyJovPTPJmA7Av/p3yTJ/1E58fQ3yRBKGeAdDiQRXO/JODB+cthFu:zEhbVzJyJobzGp0EOfXhVfRXqUD7Vn
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020
Assembly Version: 1.0.0.0
InternalName: StaticArrayInitTypeSize64.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: SoccerStatsForAllProject
ProductVersion: 1.0.0.0
FileDescription: SoccerStatsForAllProject
OriginalFilename: StaticArrayInitTypeSize64.exe

Trojan:MSIL/AgentTesla.BAC!MTB also known as:

K7AntiVirusTrojan ( 0057cd671 )
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.757
CynetMalicious (score: 100)
CAT-QuickHealTrojanSpy.MSIL
ALYacTrojan.GenericKD.46334119
CylanceUnsafe
ZillyaTrojan.NanoCore.Win32.8153
SangforTrojan.MSIL.Noon.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:MSIL/AgentTesla.f66058d4
K7GWTrojan ( 0057cd671 )
CyrenW32/MSIL_Kryptik.EIQ.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32MSIL/NanoCore.E
ZonerTrojan.Win32.111255
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.46334119
NANO-AntivirusTrojan.Win32.Noon.ivtljy
ViRobotTrojan.Win32.Z.Packednet.1195008
MicroWorld-eScanTrojan.GenericKD.46334119
Ad-AwareTrojan.GenericKD.46334119
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Nanocore.skjih
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WEO21
McAfee-GW-EditionPWS-FCZF!0F06B44DED2E
FireEyeTrojan.GenericKD.46334119
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanSpy.MSIL.bkzd
AviraTR/AD.Nanocore.skjih
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.BAC!MTB
ArcabitTrojan.Generic.D2C300A7
AegisLabTrojan.MSIL.Noon.l!c
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataTrojan.GenericKD.46334119
AhnLab-V3Trojan/Win.Generic.C4482471
McAfeePWS-FCZF!0F06B44DED2E
MAXmalware (ai score=89)
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.Vidar
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0WEO21
YandexTrojan.Igent.bVUlyj.51
IkarusTrojan.Inject
MaxSecureTrojan.Malware.73691310.susgen
FortinetPossibleThreat.PALLAS.H
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:MSIL/AgentTesla.BAC!MTB?

Trojan:MSIL/AgentTesla.BAC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment