Trojan

Trojan:MSIL/AgentTesla.EXS!MTB malicious file

Malware Removal

The Trojan:MSIL/AgentTesla.EXS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.EXS!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.EXS!MTB?


File Info:

name: C3A029B72CC1D4924419.mlw
path: /opt/CAPEv2/storage/binaries/9f97a0e977873d696ca0b91c485ce42cade63009100472b85c8e6d867ab3b0f3
crc32: 5CC70118
md5: c3a029b72cc1d4924419fdb0ff0097a9
sha1: 221fb10eba553ab88ee08ba66e1f76a5727d602c
sha256: 9f97a0e977873d696ca0b91c485ce42cade63009100472b85c8e6d867ab3b0f3
sha512: 49d8f8d638186a1a83947df4c443d8100bb7843b692fef61c749c9acd3d98aa8c113348fe36ec85eff9dc78e3497ae449d8a4e87fd0fc7aafe974fa989e36bba
ssdeep: 24576:P2oFufC+DO+TCoixpJf9xMS8Bk5+mGQOs:PJFl+Dh+xp19xMRlmG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E30502403FE95F5AEEBAE7F65A30A04103B37A176612F60D6CD360DF2462F4046A1E5B
sha3_384: a2045909e130ab59f9d5c41a0371ffb708319b3bb7f3d91111bfbb9865d7f3272760e226b5064e6e93eef1fca415d6d5
ep_bytes: ff250020400002000000030000000500
timestamp: 2022-07-13 01:41:26

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Moserware
FileDescription: TlsAnalyzer
FileVersion: 1.0.0.0
InternalName: StoreOperationUnpinDeploym.exe
LegalCopyright: Copyright © Jeff Moser 2009
LegalTrademarks:
OriginalFilename: StoreOperationUnpinDeploym.exe
ProductName: TlsAnalyzer
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.EXS!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Taskun.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Loki.CGJ
FireEyeGeneric.mg.c3a029b72cc1d492
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.bc
McAfeeGenericRXTQ-IX!C3A029B72CC1
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.3831641
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 0059590d1 )
K7AntiVirusTrojan ( 0059590d1 )
ArcabitTrojan.Ransom.Loki.CGJ
BitDefenderThetaGen:NN.ZemsilCO.36608.Wm0@a4PjHwp
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.AFSN
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderTrojan.Ransom.Loki.CGJ
NANO-AntivirusTrojan.Win32.Taskun.jqczlv
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13b63a3f
EmsisoftTrojan.Ransom.Loki.CGJ (B)
F-SecureHeuristic.HEUR/AGEN.1309290
DrWebTrojan.KillProc2.18136
VIPRETrojan.Ransom.Loki.CGJ
Trapminemalicious.moderate.ml.score
SophosTroj/Krypt-OD
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.ancar
WebrootW32.Trojan.Gen
VaristW32/MSIL_Troj.CFZ.gen!Eldorado
AviraHEUR/AGEN.1309290
Antiy-AVLGrayWare/MSIL.Kryptik.att
Kingsoftmalware.kb.c.943
XcitiumMalware@#1s1mhmojphc6s
MicrosoftTrojan:MSIL/AgentTesla.EXS!MTB
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataTrojan.Ransom.Loki.CGJ
GoogleDetected
AhnLab-V3Trojan/Win.MSILKrypt.R504559
ALYacTrojan.Ransom.Loki.CGJ
VBA32OScope.Trojan.MSIL.Remcos.gen
MalwarebytesGeneric.Crypt.Trojan.DDS
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:kytTohgWPxQ0P4qLmuAp/g)
YandexTrojan.Taskun!bAYVN+yCWMk
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.74644571.susgen
FortinetMSIL/GenKryptik.FVTU!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.EXS!MTB?

Trojan:MSIL/AgentTesla.EXS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment