Categories: Trojan

Trojan:MSIL/AgentTesla.EXS!MTB malicious file

The Trojan:MSIL/AgentTesla.EXS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.EXS!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.EXS!MTB?


File Info:

name: C3A029B72CC1D4924419.mlwpath: /opt/CAPEv2/storage/binaries/9f97a0e977873d696ca0b91c485ce42cade63009100472b85c8e6d867ab3b0f3crc32: 5CC70118md5: c3a029b72cc1d4924419fdb0ff0097a9sha1: 221fb10eba553ab88ee08ba66e1f76a5727d602csha256: 9f97a0e977873d696ca0b91c485ce42cade63009100472b85c8e6d867ab3b0f3sha512: 49d8f8d638186a1a83947df4c443d8100bb7843b692fef61c749c9acd3d98aa8c113348fe36ec85eff9dc78e3497ae449d8a4e87fd0fc7aafe974fa989e36bbassdeep: 24576:P2oFufC+DO+TCoixpJf9xMS8Bk5+mGQOs:PJFl+Dh+xp19xMRlmGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E30502403FE95F5AEEBAE7F65A30A04103B37A176612F60D6CD360DF2462F4046A1E5Bsha3_384: a2045909e130ab59f9d5c41a0371ffb708319b3bb7f3d91111bfbb9865d7f3272760e226b5064e6e93eef1fca415d6d5ep_bytes: ff250020400002000000030000000500timestamp: 2022-07-13 01:41:26

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: MoserwareFileDescription: TlsAnalyzerFileVersion: 1.0.0.0InternalName: StoreOperationUnpinDeploym.exeLegalCopyright: Copyright © Jeff Moser 2009LegalTrademarks: OriginalFilename: StoreOperationUnpinDeploym.exeProductName: TlsAnalyzerProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.EXS!MTB also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.MSIL.Taskun.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Loki.CGJ
FireEye Generic.mg.c3a029b72cc1d492
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh BehavesLike.Win32.Generic.bc
McAfee GenericRXTQ-IX!C3A029B72CC1
Cylance unsafe
Zillya Trojan.Kryptik.Win32.3831641
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/starter.ali1000139
K7GW Trojan ( 0059590d1 )
K7AntiVirus Trojan ( 0059590d1 )
Arcabit Trojan.Ransom.Loki.CGJ
BitDefenderTheta Gen:NN.ZemsilCO.36608.Wm0@a4PjHwp
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Scr.Malcode!gdn34
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/Kryptik.AFSN
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Trojan.MSIL.Taskun.gen
BitDefender Trojan.Ransom.Loki.CGJ
NANO-Antivirus Trojan.Win32.Taskun.jqczlv
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.13b63a3f
Emsisoft Trojan.Ransom.Loki.CGJ (B)
F-Secure Heuristic.HEUR/AGEN.1309290
DrWeb Trojan.KillProc2.18136
VIPRE Trojan.Ransom.Loki.CGJ
Trapmine malicious.moderate.ml.score
Sophos Troj/Krypt-OD
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.MSIL.ancar
Webroot W32.Trojan.Gen
Varist W32/MSIL_Troj.CFZ.gen!Eldorado
Avira HEUR/AGEN.1309290
Antiy-AVL GrayWare/MSIL.Kryptik.att
Kingsoft malware.kb.c.943
Xcitium Malware@#1s1mhmojphc6s
Microsoft Trojan:MSIL/AgentTesla.EXS!MTB
ZoneAlarm HEUR:Trojan.MSIL.Taskun.gen
GData Trojan.Ransom.Loki.CGJ
Google Detected
AhnLab-V3 Trojan/Win.MSILKrypt.R504559
ALYac Trojan.Ransom.Loki.CGJ
VBA32 OScope.Trojan.MSIL.Remcos.gen
Malwarebytes Generic.Crypt.Trojan.DDS
Panda Trj/GdSda.A
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:kytTohgWPxQ0P4qLmuAp/g)
Yandex Trojan.Taskun!bAYVN+yCWMk
Ikarus Trojan.MSIL.Inject
MaxSecure Trojan.Malware.74644571.susgen
Fortinet MSIL/GenKryptik.FVTU!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:MSIL/AgentTesla.EXS!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago