Trojan

About “Trojan:MSIL/AgentTesla.ETH!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.ETH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ETH!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ETH!MTB?


File Info:

name: F04808EAACB3E784E650.mlw
path: /opt/CAPEv2/storage/binaries/ffa56449f84c15094bd1d4c93fe2a6e472005df760d3b8af816d7b523fef7b65
crc32: 6E4FD481
md5: f04808eaacb3e784e650ba2c6c16f46b
sha1: 439dda3486f422c1104ff698932e86de1f034c2f
sha256: ffa56449f84c15094bd1d4c93fe2a6e472005df760d3b8af816d7b523fef7b65
sha512: ba85e0bd09fa3ea969b9adf2160b0e68e4e8f06e3c787169341f3b32ac79ec1efa2cf31133053aa29259eb3fc77c83be30e37b790cf54a4cb32c71575f3e626e
ssdeep: 12288:MELk3AfxObjKuJfCYIFcljCOfMkstOnRj03RkzCUh4ZnEfkKRe:MELOAfxoTJCcrEjWh03R4CUmZEfbRe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D7E412C037F9CB53E8394BFA68646B141770A36599A5D7080EE670FA6C36F4089D2F1B
sha3_384: 5cf7ec576329114655d76cf483a6cf45f841eacdc419edced9c16839674db34ee8cd576af685281185465cb952dcdaef
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-05-24 00:15:52

Version Info:

Translation: 0x0000 0x04b0
Comments: Momse
CompanyName: Gold Touch
FileDescription: TimeUtils
FileVersion: 1.0.0.0
InternalName: MutexSecur.exe
LegalCopyright: Gold Touch (C)
LegalTrademarks: Gold Touch
OriginalFilename: MutexSecur.exe
ProductName: TimeUtils
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.ETH!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agensla.i!c
DrWebTrojan.PackedNET.1350
MicroWorld-eScanTrojan.Ransom.Loki.DFC
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighRDN/Generic PWS.y
McAfeeRDN/Generic PWS.y
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.3770419
SangforInfostealer.Msil.AgentTesla.Vqcr
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:Win32/csharp.ali2000008
K7GWTrojan ( 700000121 )
ArcabitTrojan.Ransom.Loki.DFC
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn30
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AFFE
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.Ransom.Loki.DFC
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.13badd04
EmsisoftTrojan.Ransom.Loki.DFC (B)
F-SecureHeuristic.HEUR/AGEN.1307762
VIPRETrojan.Ransom.Loki.DFC
SophosTroj/Krypt-MP
IkarusTrojan.MSIL.Crypt
JiangminTrojan.PSW.MSIL.dujo
WebrootW32.Trojan.Dropper
VaristW32/MSIL_Troj.CDK.gen!Eldorado
AviraHEUR/AGEN.1307762
Antiy-AVLTrojan[PSW]/MSIL.Agensla
XcitiumMalware@#11btrx9c20vke
MicrosoftTrojan:MSIL/AgentTesla.ETH!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.Ransom.Loki.DFC
GoogleDetected
AhnLab-V3Trojan/Win.MSILKrypt.R494215
VBA32Trojan.AgentTesla
MalwarebytesGeneric.Malware.AI.DDS
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:T7buYbwomGvgOzW2bZUYnQ)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Kryptik.AFFM!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.ETH!MTB?

Trojan:MSIL/AgentTesla.ETH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment