Trojan

Trojan:MSIL/AgentTesla.DRH!MTB information

Malware Removal

The Trojan:MSIL/AgentTesla.DRH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.DRH!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.DRH!MTB?


File Info:

name: FA02F1EAFD23C989BEDE.mlw
path: /opt/CAPEv2/storage/binaries/468e3400b256a199611be8263c338c39a52f2e09eed27350098a1c059ec008d4
crc32: 4C348BBE
md5: fa02f1eafd23c989bede3fdeb2fb5ed5
sha1: 5b41d37dff3f7730e2fdb69cfb6388ac695e28e8
sha256: 468e3400b256a199611be8263c338c39a52f2e09eed27350098a1c059ec008d4
sha512: 5a9e0fcf5642e0f85f30228c7c32aa81d5f21647b304a09a2ae4e1aeb824e768ed376910a165a69d4c2d8e9ef5162fe458dc5a16d74098f588140f07cc71e8d4
ssdeep: 12288:Ptr7yD5wD95UZ4ZViMhWJSXeyuSsly5SKeS:P574MYjypsly5/N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F3C44A291182A7DEF13FD7B9AA203154E3F4ADF6D713E2C9FCA630CA4963E456B11121
sha3_384: 40adad09ac99ec1d8a92a9291d207ff276fe6749e678e76c8688b794a1fc814b58d2bb773f747d944038ddce61a35744
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-08 11:29:11

Version Info:

Translation: 0x0000 0x04b0
Comments: Free math game for Kids
CompanyName: commonteq.com
FileDescription: WyzwanieLenki
FileVersion: 1.0.0.0
InternalName: gqGF.exe
LegalCopyright: Łukasz Kłonica
LegalTrademarks:
OriginalFilename: gqGF.exe
ProductName: WyzwanieLenki
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.DRH!MTB also known as:

LionicTrojan.MSIL.Stealer.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47602893
FireEyeGeneric.mg.fa02f1eafd23c989
McAfeeAgentTesla-FDBQ!FA02F1EAFD23
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b8a01 )
BitDefenderTrojan.GenericKD.47602893
K7GWTrojan ( 0058b8a01 )
SymantecTrojan.Gen.9
ESET-NOD32a variant of MSIL/Kryptik.ADRI
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Taskun.gen
AlibabaTrojan:MSIL/AgentTesla.06632cde
AvastWin32:CrypterX-gen [Trj]
TencentMsil.Trojan.Taskun.Ebzu
Ad-AwareTrojan.GenericKD.47602893
DrWebTrojan.Inject4.21665
McAfee-GW-EditionBehavesLike.Win32.Fareit.hc
EmsisoftTrojan.GenericKD.47602893 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.47602893
WebrootW32.Trojan.Gen
AviraTR/Kryptik.jwuls
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/AgentTesla.DRH!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FDBQ.C4826047
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
ALYacTrojan.GenericKD.47602893
MAXmalware (ai score=96)
MalwarebytesMalware.AI.2505644942
IkarusTrojan.MSIL.Crypt
eGambitUnsafe.AI_Score_90%
FortinetMSIL/Kryptik.GZW!tr
BitDefenderThetaGen:NN.ZemsilCO.34084.Im0@amXOYIb
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:MSIL/AgentTesla.DRH!MTB?

Trojan:MSIL/AgentTesla.DRH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment