Categories: Trojan

Trojan:MSIL/AgentTesla.ESL!MTB malicious file

The Trojan:MSIL/AgentTesla.ESL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ESL!MTB virus can do?

  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.ESL!MTB?


File Info:

name: B5C8FE38669F92F1C02D.mlwpath: /opt/CAPEv2/storage/binaries/02579bfadebc4e0587bd5e10854bbd2d3fbec3f8e15c44ad4698459186a00b91crc32: EEACE583md5: b5c8fe38669f92f1c02d3dd0df7df594sha1: 273776aab74cbda652f579762ece9d19527f043csha256: 02579bfadebc4e0587bd5e10854bbd2d3fbec3f8e15c44ad4698459186a00b91sha512: feb5e6e814afdba3eaf713ebd36f6d90233703d5496e957154865c13271e51c5278e64893930004ff5e1bc65392579ea15839e90443b29cb6f9191f3eaf21d29ssdeep: 98304:QbqhbmqVCZVAbuOpyilNVUFqbDze93wmWcUjF9:Qb4yqVCCyMrxztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19B163345ACD30A6697FA57B8D9E0030B3F1710D60B88BF2E417DE6649149B73A84EE1Fsha3_384: afeed7f20ffa4c418e63f9f65a57339dac174f0e897ed5d03db89d5182cc3ae04a6fff92fe06d82ddaafc7a1af529b0ctimestamp: 2043-01-04 16:42:13

Version Info:

0: [No Data]

Trojan:MSIL/AgentTesla.ESL!MTB also known as:

Bkav W32.AIDetectNet.01
Cyren W32/KeyIso.A.gen!Eldorado
Comodo Heur.Corrupt.PE@1z141z3
McAfee-GW-Edition BehavesLike.Win32.Sodinokibi.rc
SentinelOne Static AI – Suspicious PE
FireEye Generic.mg.b5c8fe38669f92f1
Sophos Generic ML PUA (PUA)
Ikarus Trojan-Dropper.MSIL.Agent
Microsoft Trojan:MSIL/AgentTesla.ESL!MTB
Cynet Malicious (score: 100)
Acronis suspicious
Malwarebytes Malware.Heuristic.1004
APEX Malicious
Rising Trojan.Generic@AI.97 (RDML:4iChi18WmL34K09gbhS8dw)

How to remove Trojan:MSIL/AgentTesla.ESL!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago