Trojan

Trojan:MSIL/AgentTesla.CON!MTB removal instruction

Malware Removal

The Trojan:MSIL/AgentTesla.CON!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.CON!MTB virus can do?

  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.CON!MTB?


File Info:

name: CF1D5A764CC9AB76BDAB.mlw
path: /opt/CAPEv2/storage/binaries/fa18f4fea1f95e0ba5b4fbc910a31ac68f0166af6df82f038fb957d6782f1bb4
crc32: 536F313D
md5: cf1d5a764cc9ab76bdab0c4e9b9f2886
sha1: 3ff1bc81f90be39884a87de1a50d8a60909e58ee
sha256: fa18f4fea1f95e0ba5b4fbc910a31ac68f0166af6df82f038fb957d6782f1bb4
sha512: 9deb43efc06584ab743a70d0d040f6d7976b9df9f337fb97c6323287282625db99dc91ab8b8c510719badcb805e0c1f0d2e8d4fc9fec67bb2113b5bf58087626
ssdeep: 1536:1Rtl0QcsGI/ch0kA4sQE/xSXnaiLcVxeNUbh1W81lG8ZK4J:1RcQcsGI/clTW5bh1WcI8N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BC43D81663AC833BF0BE5BBE4021601003F1F929D763DB4D2E85A4ED1563F548769B6B
sha3_384: 7e9d9bf06d87e5b7462105ee99f464756af70f2146183a4c5b6d3d28d8e17146800a7feea3d830be727b0d80125e8ff3
ep_bytes:
timestamp: 2021-08-24 06:11:43

Version Info:

0: [No Data]

Trojan:MSIL/AgentTesla.CON!MTB also known as:

LionicTrojan.Win32.Generic.4!c
CAT-QuickHealTrojan.SabsikFC.S23220939
ALYacTrojan.GenericKDZ.77329
SangforTrojan.MSIL.AgentTesla.CON
BitDefenderTrojan.GenericKDZ.77329
Cybereasonmalicious.1f90be
CyrenW32/MSIL_Kryptik.FLE.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.ACOF
APEXMalicious
CynetMalicious (score: 100)
AlibabaTrojan:MSIL/AgentTesla.33a72454
MicroWorld-eScanTrojan.GenericKDZ.77329
Ad-AwareTrojan.GenericKDZ.77329
EmsisoftTrojan.GenericKDZ.77329 (B)
ComodoHeur.Corrupt.PE@1z141z3
DrWebTrojan.Siggen14.63814
TrendMicroTROJ_GEN.R049C0DIG21
McAfee-GW-EditionBehavesLike.Win32.Upatre.qm
FireEyeGeneric.mg.cf1d5a764cc9ab76
SophosMal/Generic-S
IkarusTrojan.MSIL.Inject
GDataTrojan.GenericKDZ.77329
JiangminTrojanSpy.MSIL.brsa
MAXmalware (ai score=87)
ArcabitTrojan.Generic.D12E11
MicrosoftTrojan:MSIL/AgentTesla.CON!MTB
TrendMicro-HouseCallTROJ_GEN.R049C0DIG21
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Kryptik.ACNW!tr
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan:MSIL/AgentTesla.CON!MTB?

Trojan:MSIL/AgentTesla.CON!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment