Trojan

Trojan:MSIL/AgentTesla.ESL!MTB malicious file

Malware Removal

The Trojan:MSIL/AgentTesla.ESL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ESL!MTB virus can do?

  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.ESL!MTB?


File Info:

name: B5C8FE38669F92F1C02D.mlw
path: /opt/CAPEv2/storage/binaries/02579bfadebc4e0587bd5e10854bbd2d3fbec3f8e15c44ad4698459186a00b91
crc32: EEACE583
md5: b5c8fe38669f92f1c02d3dd0df7df594
sha1: 273776aab74cbda652f579762ece9d19527f043c
sha256: 02579bfadebc4e0587bd5e10854bbd2d3fbec3f8e15c44ad4698459186a00b91
sha512: feb5e6e814afdba3eaf713ebd36f6d90233703d5496e957154865c13271e51c5278e64893930004ff5e1bc65392579ea15839e90443b29cb6f9191f3eaf21d29
ssdeep: 98304:QbqhbmqVCZVAbuOpyilNVUFqbDze93wmWcUjF9:Qb4yqVCCyMrxz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B163345ACD30A6697FA57B8D9E0030B3F1710D60B88BF2E417DE6649149B73A84EE1F
sha3_384: afeed7f20ffa4c418e63f9f65a57339dac174f0e897ed5d03db89d5182cc3ae04a6fff92fe06d82ddaafc7a1af529b0c
timestamp: 2043-01-04 16:42:13

Version Info:

0: [No Data]

Trojan:MSIL/AgentTesla.ESL!MTB also known as:

BkavW32.AIDetectNet.01
CyrenW32/KeyIso.A.gen!Eldorado
ComodoHeur.Corrupt.PE@1z141z3
McAfee-GW-EditionBehavesLike.Win32.Sodinokibi.rc
SentinelOneStatic AI – Suspicious PE
FireEyeGeneric.mg.b5c8fe38669f92f1
SophosGeneric ML PUA (PUA)
IkarusTrojan-Dropper.MSIL.Agent
MicrosoftTrojan:MSIL/AgentTesla.ESL!MTB
CynetMalicious (score: 100)
Acronissuspicious
MalwarebytesMalware.Heuristic.1004
APEXMalicious
RisingTrojan.Generic@AI.97 (RDML:4iChi18WmL34K09gbhS8dw)

How to remove Trojan:MSIL/AgentTesla.ESL!MTB?

Trojan:MSIL/AgentTesla.ESL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment