Trojan

Trojan:MSIL/AgentTesla.EP!MTB malicious file

Malware Removal

The Trojan:MSIL/AgentTesla.EP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.EP!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Trojan:MSIL/AgentTesla.EP!MTB?


File Info:

name: ED86395280C1F44BA184.mlw
path: /opt/CAPEv2/storage/binaries/92736df51ae6928b9cf017cb19a2833b3653db8fd90f6259811068b6bc45f413
crc32: AC4F4D29
md5: ed86395280c1f44ba1840ccbfb107b61
sha1: 2da0fa6ec211a30923347a97a2b277838f78c618
sha256: 92736df51ae6928b9cf017cb19a2833b3653db8fd90f6259811068b6bc45f413
sha512: 2004b07420e4f35fc7a871d59a21f3d13f7e7663ea681f885592a56fa8dbca930d7813fe8a3e1ec65f020221bb27b38eac97d952ecf343a5d8a5f5c008477a2e
ssdeep: 3072:5siOJI3B2+hx0i6mzaJ3teHb3l9qXYLXCrkCTeQG80yCLAzcR7c:5hOJIBKmzi30HLqILXCrLGq9Y7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13CD3C13439EE5029F173AF758BE479D6AA6FB7733B07641E105003864A13E81DED1A3A
sha3_384: 53efdf86f47a896d156e315fd218e20d11016ddfa4e1784cd2e344821bf99acd8d331efcf49ef2e99ac485348a02f51c
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-04-26 10:33:14

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Task Manager
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: taskmgr
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: taskmgr.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Trojan:MSIL/AgentTesla.EP!MTB also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.mCko
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Barys.6815
McAfeeArtemis!ED86395280C1
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00533fe01 )
AlibabaBackdoor:MSIL/AgentTesla.4dba204d
K7GWTrojan ( 00533fe01 )
Cybereasonmalicious.280c1f
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.ODA
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.Barys.6815
NANO-AntivirusTrojan.Win32.Win32.dchoql
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Barys.6815
EmsisoftGen:Variant.Barys.6815 (B)
DrWebTrojan.PackedNET.318
ZillyaTrojan.Kryptik.Win32.3267258
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
FireEyeGeneric.mg.ed86395280c1f44b
SophosMal/Generic-R + Mal/Kryptik-BA
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Barys.6815
JiangminBackdoor.MSIL.fkea
AviraHEUR/AGEN.1208299
Antiy-AVLTrojan/Generic.ASMalwS.336374C
KingsoftWin32.Hack.Undef.(kcloud)
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
MicrosoftTrojan:MSIL/AgentTesla.EP!MTB
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/MSILKrypt09.Exp
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Barys.6815
MAXmalware (ai score=82)
MalwarebytesTrojan.FakeMS
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:dAO9II6y9lxtzlLCj07T1w)
YandexTrojan.Kryptik!RPrALnyYPsQ
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.73686729.susgen
FortinetMSIL/Kryptik.DLU!tr
BitDefenderThetaAI:Packer.17AD0FE820
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.EP!MTB?

Trojan:MSIL/AgentTesla.EP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment