Trojan

Should I remove “Trojan:MSIL/AgentTesla.CYA!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.CYA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.CYA!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/AgentTesla.CYA!MTB?


File Info:

crc32: 31A4646F
md5: 2f02522d7075b1c4171b8a9e93b04deb
name: 2F02522D7075B1C4171B8A9E93B04DEB.mlw
sha1: e010c89af9d66b72571bab3458e7c13d4d2f0606
sha256: 906ff0e4354b53da47b561b7d68668aa1d2eae06f02c5f0c567a4aadd34e7f90
sha512: 50e23819ac51013a7685ecfcab5ce0c73cc1d0d5e04efe7cacda9339a3ca5860a81338cf70fa71408cb1b0fb9f5b86de7e51bd330e5c4d00a826408de5d039ce
ssdeep: 24576:O/482ucbw8eGtHcO53PmYuNog3zRiStgbTRp+a5JkAAng3BxA1:Q2RnHL5fmYuNKb9Aa5OAQgo
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020
Assembly Version: 1.0.0.0
InternalName: FrameworkEventSour.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: MoshavereAmlak
ProductVersion: 1.0.0.0
FileDescription: MoshavereAmlak
OriginalFilename: FrameworkEventSour.exe

Trojan:MSIL/AgentTesla.CYA!MTB also known as:

K7AntiVirusTrojan ( 00589e031 )
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.34443
ALYacTrojan.GenericKD.37949401
MalwarebytesTrojan.MalPack.PNG.Generic
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/PowerShell.41fe0448
K7GWTrojan ( 00589e031 )
Cybereasonmalicious.af9d66
CyrenW32/MSIL_Kryptik.FSG.gen!Eldorado
SymantecMSIL.Packed.19
ESET-NOD32a variant of MSIL/Kryptik.ADJJ
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
CynetMalicious (score: 100)
KasperskyTrojan.Win32.PowerShell.csp
BitDefenderTrojan.GenericKD.37949401
MicroWorld-eScanTrojan.GenericKD.37949401
Ad-AwareTrojan.GenericKD.37949401
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34266.un1@a87i7Pl
McAfee-GW-EditionPWS-FCUF!2F02522D7075
FireEyeGeneric.mg.2f02522d7075b1c4
EmsisoftTrojan.Crypt (A)
AviraTR/Kryptik.fcutp
MicrosoftTrojan:MSIL/AgentTesla.CYA!MTB
GDataWin32.Trojan.QuilMiner.WMT29I
AhnLab-V3Trojan/Win.CrypterX-gen.C4756279
McAfeePWS-FCUF!2F02522D7075
MAXmalware (ai score=83)
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H0DK321
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FNAJ!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:MSIL/AgentTesla.CYA!MTB?

Trojan:MSIL/AgentTesla.CYA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment