Trojan

What is “Trojan:MSIL/AgentTesla.BP!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.BP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.BP!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/AgentTesla.BP!MTB?


File Info:

crc32: 1510307A
md5: 9588836132b1ace19a32adee8fc385d2
name: 9588836132B1ACE19A32ADEE8FC385D2.mlw
sha1: fc31957fd4e9793f3164062ddfa39d62fa18e60e
sha256: 05d6308da69a011a5f95088f5ae7d68aa09e430b05c169dc53d701776b08dd62
sha512: c098a96d5424d46930c110077780110dba650e26ba2a70c3c2ea390afaf37b5633d2a89acbd27e6cfe128cee5a30f21a44614629f778ba47800dd49bd3f54513
ssdeep: 12288:4e0YD9WFHmsu9DUjtmR20ZvSkgvLNb6QtEw2871MqekLVijoglNFb8nZWDVjNcH:4Z0KHfARZHgvLNWBwnRMB3vZN
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2014
Assembly Version: 1.0.2.4
InternalName: SingleProducerSingleConsumerQueue.exe
FileVersion: 1.0.2.4
CompanyName: NimitzDEV
LegalTrademarks:
Comments: x4ee3x7406x8fdex63a5x7ba1x7406
ProductName: CriticalAttribute
ProductVersion: 1.0.2.4
FileDescription: CriticalAttribute
OriginalFilename: SingleProducerSingleConsumerQueue.exe

Trojan:MSIL/AgentTesla.BP!MTB also known as:

DrWebTrojan.PackedNET.858
CynetMalicious (score: 100)
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/runner.ali1000123
CyrenW32/MSIL_Kryptik.EOX.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ABOX
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.37131666
MicroWorld-eScanTrojan.GenericKDZ.76023
Ad-AwareTrojan.GenericKD.37131666
SophosMal/Generic-S
F-SecureTrojan.TR/Kryptik.bwrtv
TrendMicroTrojanSpy.MSIL.NEGASTEAL.SMG
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.GenericKDZ.76023
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Suspicious PE
AviraTR/Kryptik.bwrtv
MicrosoftTrojan:MSIL/AgentTesla.BP!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataWin32.Trojan-Stealer.FormBook.XBKM6W
AhnLab-V3Trojan/Win.Crypt.C4531052
McAfeeRDN/Generic.hbg
MalwarebytesTrojan.MalPack.ADC
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.SMG
IkarusWin32.Outbreak
FortinetMSIL/Kryptik.ABOX!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:MSIL/AgentTesla.BP!MTB?

Trojan:MSIL/AgentTesla.BP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment