Categories: Trojan

Trojan:MSIL/AgentTesla.EGC!MTB (file analysis)

The Trojan:MSIL/AgentTesla.EGC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.EGC!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.EGC!MTB?


File Info:

name: 43F96296C945462B8210.mlwpath: /opt/CAPEv2/storage/binaries/0e4bb24b6acd34e75e07882e19b700eec8fcb6e0308e20021364694736358da4crc32: C03F3AFCmd5: 43f96296c945462b8210bf8aec9eb73bsha1: 04e607c244bf4efa29964bd23039fc3f02b5b1fcsha256: 0e4bb24b6acd34e75e07882e19b700eec8fcb6e0308e20021364694736358da4sha512: 7f7da6411b3323b4b99c72ea355382fa491de5aa9539f7da9ef9c2275ade0cb61ec2de10e2a53437659c959fd35c588dff59e03ddab6eb1299ddf13f7a7c0654ssdeep: 12288:JYFzfyQk7VmrJRkni7bx0eoXxvua7djsWzz7AOXknI+sBE2rG6Kal8rLvY:udfmB+RkiB/oXBNsmPAOIf0drIO8XYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19D0501206BAC877AE93A53F46438423613753C592162DF0E8DE1BDCF3A767821415FABsha3_384: c69f7018a2f3e3e6ab1b50cad94b5bcd94b4dc2116c1b55717be30194557959dbc7251018a61382beb123831d056560cep_bytes: ff250020400000000000000000000000timestamp: 2022-02-10 03:59:04

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: General Titles, Inc.FileDescription: CoreLab DesktopFileVersion: 1.0.0.0InternalName: CompoundA.exeLegalCopyright: Copyright © 2022 General Workings, Inc.LegalTrademarks: OriginalFilename: CompoundA.exeProductName: CoreLab DesktopProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.EGC!MTB also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Multi.Generic.4!c
MicroWorld-eScan Trojan.GenericKDZ.83601
FireEye Generic.mg.43f96296c945462b
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
McAfee AgentTesla-FDGQ!43F96296C945
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058e38c1 )
Alibaba Trojan:Win32/Kryptik.ali2000016
K7GW Trojan ( 0058e38c1 )
Cybereason malicious.244bf4
Cyren W32/MSIL_Agent.CSJ.gen!Eldorado
Symantec Scr.Malcode!gdn30
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.AEGB
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Generickdz-9940206-0
Kaspersky HEUR:Trojan.MSIL.Taskun.gen
BitDefender Trojan.GenericKDZ.83601
Avast Win32:MalwareX-gen [Trj]
Tencent Msil.Trojan.Taskun.Peqb
Ad-Aware Trojan.GenericKDZ.83601
Emsisoft Trojan.Crypt (A)
Comodo Malware@#1vw84mr2do2z8
DrWeb Trojan.Siggen16.42163
VIPRE Trojan.GenericKDZ.83601
TrendMicro TROJ_GEN.R002C0DBD22
McAfee-GW-Edition AgentTesla-FDGQ!43F96296C945
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S + Troj/MSIL-SIY
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.MSIL.amddb
Avira TR/Kryptik.hwysp
Antiy-AVL Trojan/Generic.ASMalwS.7035
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:MSIL/AgentTesla.EGC!MTB
ZoneAlarm HEUR:Trojan.MSIL.Taskun.gen
GData Trojan.GenericKDZ.83601
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.C4962076
ALYac Trojan.GenericKDZ.83601
MAX malware (ai score=81)
VBA32 Trojan.Sabsik.FL
Malwarebytes Spyware.PasswordStealer
TrendMicro-HouseCall TROJ_GEN.R002C0DBD22
Rising Trojan.Kryptik!8.8 (CLOUD)
Ikarus Trojan.MSIL.Inject
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.AEGB!tr
AVG Win32:MalwareX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.EGC!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago