Trojan

How to remove “Trojan:MSIL/AgentTesla.ERB!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.ERB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ERB!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ERB!MTB?


File Info:

name: 5A6B350486C4C74F1772.mlw
path: /opt/CAPEv2/storage/binaries/8b2d1de8b9bdb843d046a4c9e5cf3b3793f77ee3b6eb0d7b1f3129882512740d
crc32: 22A03F18
md5: 5a6b350486c4c74f17725660317929cd
sha1: f1df08fb55c7e3f0c4607ffaa9d32804e7942277
sha256: 8b2d1de8b9bdb843d046a4c9e5cf3b3793f77ee3b6eb0d7b1f3129882512740d
sha512: c67bc7f47005519c75a1317730cd906d8b7c5de78334157615ab2001ae8a3a5cc69ba083269417de5e54eed948ad4f99cdd7c75669d306d67de9db76def6a2aa
ssdeep: 12288:UD1TU9fNkpXDUbCvt1/gNNLXWjK9Xni41jPaTHGMyT+OcGcRk+xRYo0THDfk:X9apXobMssjK9XZjWmMWBcGYY5s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F4050209FB73ED10C5940B73C4C7A91843BA7F62A423E71F79CC365686333968A4769A
sha3_384: 33e7c32a27456c3ac5673032f9888f1504265d524fb32d3b2f07765b5539f53819b87bf3684d6b50b54f6c93b9cf00c4
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-26 06:59:21

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: dotXMLTools
FileVersion: 1.0.0.0
InternalName: TokenInformationCl.exe
LegalCopyright: Copyright © Soltys 2010
LegalTrademarks:
OriginalFilename: TokenInformationCl.exe
ProductName: dotXMLTools
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.ERB!MTB also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Noon.l!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.50201141
ALYacTrojan.Keylogger.Snake
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005921521 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 005921521 )
CyrenW32/MSIL_Kryptik.HCQ.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Spy.Agent.AES
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.50201141
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-spy.Noon.Swvb
Ad-AwareTrojan.GenericKD.50201141
SophosMal/Generic-S
ComodoMalware@#nobub90wb3kn
DrWebBackDoor.RatNET.2
ZillyaTrojan.Agent.Win32.2789767
TrendMicroTROJ_GEN.R06CC0DDT22
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.5a6b350486c4c74f
EmsisoftTrojan.GenericKD.50201141 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.50201141
JiangminTrojanSpy.MSIL.cak
WebrootW32.Trojan.Gen
AviraTR/AD.GenSteal.eltkp
MAXmalware (ai score=89)
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Generic.D2FE0235
ViRobotTrojan.Win32.Z.Sabsik.873472
MicrosoftTrojan:MSIL/AgentTesla.ERB!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MSILKrypt.R487996
McAfeeRDN/Real Protect-PEE
VBA32TrojanSpy.Snake
MalwarebytesMalware.AI.109210330
TrendMicro-HouseCallTROJ_GEN.R06CC0DDT22
YandexTrojanSpy.Agent!lWwHZgMlv8c
IkarusTrojan-Spy.Keylogger.AgentTesla
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FTUI!tr
BitDefenderThetaGen:NN.ZemsilF.34742.1m0@aCxaz6n
AVGWin32:PWSX-gen [Trj]
PandaTrj/Chgt.AA
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.ERB!MTB?

Trojan:MSIL/AgentTesla.ERB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment