Trojan

Trojan:MSIL/AgentTesla.DOL!MTB removal instruction

Malware Removal

The Trojan:MSIL/AgentTesla.DOL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.DOL!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.DOL!MTB?


File Info:

name: 50EF0BB9DC91C3099E2E.mlw
path: /opt/CAPEv2/storage/binaries/d30fdcf3c1e63aa03fad165cf11e1006bcc6c52330592fa11cd8d8a1eedc3646
crc32: 7E21A881
md5: 50ef0bb9dc91c3099e2e0904344ae966
sha1: dcac87eb8da4b9b35810176cf4793100ac2157aa
sha256: d30fdcf3c1e63aa03fad165cf11e1006bcc6c52330592fa11cd8d8a1eedc3646
sha512: b6213f549d9ee9d71ce8254f37036afa2f51ac9a45e30496c77bee843b2f3aec2d93b1e43f313e93524c76a8e4b7f2713b9117790a7150304a18bca81fbf9803
ssdeep: 12288:ck2NjDUSJoL0ixBFmExfKrh7IG4mVRw/HEcw5vf58CezZ3:ck2NXHeIi1NRKr2G4mTw/H7Cv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T111A4020532BD4F62D6388BFCA560600557F2B66E22B1E74D5EC2B0DB0E66F064682E97
sha3_384: f4ab2b49d29a9c0f2d45f8ca7ef2f74a6c575b2d9cfe47aa05fae35abe2cc394b947430a4bae2f3cfa405b11355e2ec7
ep_bytes: ff250020400036000000ad0e00000800
timestamp: 2021-11-26 22:42:27

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Ginger Grammer Checker
FileVersion: 1.0.0.0
InternalName: AlgorithmCla.exe
LegalCopyright: Copyright © 2017
LegalTrademarks:
OriginalFilename: AlgorithmCla.exe
ProductName: Ginger Grammer Checker
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.DOL!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47511477
FireEyeGeneric.mg.50ef0bb9dc91c309
CAT-QuickHealTrojanSpy.MSIL
McAfeePWS-FCZF!50EF0BB9DC91
K7AntiVirusTrojan ( 0058af601 )
BitDefenderTrojan.GenericKD.47511477
K7GWTrojan ( 0058af601 )
CyrenW32/MSIL_Kryptik.GEG.gen!Eldorado
SymantecTrojan.Gen.9
ESET-NOD32a variant of MSIL/Kryptik.ADOL
TrendMicro-HouseCallTROJ_GEN.R002C0DKR21
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
AlibabaTrojan:Win32/starter.ali1000139
Ad-AwareTrojan.GenericKD.47511477
EmsisoftTrojan.Crypt (A)
ComodoTrojWare.Win32.UMal.kkuul@0
DrWebTrojan.PackedNET.1118
TrendMicroTROJ_GEN.R002C0DKR21
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-S
APEXMalicious
JiangminTrojanSpy.MSIL.cafh
AviraHEUR/AGEN.1134825
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.DOL!MTB
GDataMSIL.Trojan-Stealer.AgentTesla.B2HBN8
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.AgentTesla.C4790456
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.47511477
MalwarebytesMalware.AI.2821805329
PandaTrj/GdSda.A
YandexTrojan.Kryptik!0t9aarVbGVw
MAXmalware (ai score=100)
FortinetW32/GenKryptik.FODU!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.DOL!MTB?

Trojan:MSIL/AgentTesla.DOL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment