Trojan

Trojan:MSIL/AgentTesla.BIN!MTB (file analysis)

Malware Removal

The Trojan:MSIL/AgentTesla.BIN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.BIN!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/AgentTesla.BIN!MTB?


File Info:

crc32: 12F4FB0D
md5: 4de77e3206ed554947b05152fbeea87c
name: 4DE77E3206ED554947B05152FBEEA87C.mlw
sha1: 5ed3f6530dd9c0eb594edb69ad86289ffbd275c2
sha256: 7aa68607125bef983ddab226fba6d49d5ad2fb35348d981b33a2dc469ab045ea
sha512: 4bbe1d5ae684bfd84f287410f24c270177747c6b8d3e588bffdf4646bbd59d81373445be0661edf43b8376f3b9e4b9de2e4c8285b8f6a958a05be8884085d704
ssdeep: 12288:b37ZRUVYtXiZbY9w3m4fBriuE+z59XB8oz5kNnl0s6kYrH3kN5B16LutMViJRI/:5RUVYtXiZOx4B8ASNnuj0N5B1QUYiJR
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2016-2021
Assembly Version: 1.8.0.3
InternalName: Impl.exe
FileVersion: 1.8.0.3
CompanyName: Rogersound Labs
LegalTrademarks:
Comments:
ProductName: Consultation System
ProductVersion: 1.8.0.3
FileDescription: Consultation System
OriginalFilename: Impl.exe

Trojan:MSIL/AgentTesla.BIN!MTB also known as:

K7AntiVirusTrojan ( 0057dbdc1 )
DrWebTrojan.PackedNET.829
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.75730
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan ( 0057dbdc1 )
Cybereasonmalicious.30dd9c
CyrenW32/MSIL_Agent.BZX.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ABIN
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKDZ.75730
MicroWorld-eScanTrojan.GenericKDZ.75730
Ad-AwareTrojan.GenericKDZ.75730
SophosMal/Generic-R + Troj/Kryptik-YJ
BitDefenderThetaGen:NN.ZemsilF.34738.Um0@aCauZcm
TrendMicroTrojanSpy.MSIL.NEGASTEAL.SMG
McAfee-GW-EditionPWS-FCZF!4DE77E3206ED
FireEyeTrojan.GenericKDZ.75730
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Suspicious PE
AviraTR/Kryptik.vgjpy
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.BIN!MTB
AegisLabTrojan.MSIL.Agensla.i!c
GDataMSIL.Trojan.PSE.QMNW86
AhnLab-V3Trojan/Win.AgentTesla.R424636
McAfeePWS-FCZF!4DE77E3206ED
MAXmalware (ai score=81)
MalwarebytesTrojan.Crypt.MSIL
PandaGeneric Malware
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.SMG
RisingTrojan.Kryptik/MSIL!1.D71A (CLASSIC)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ABIN!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:MSIL/AgentTesla.BIN!MTB?

Trojan:MSIL/AgentTesla.BIN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment