Trojan

Trojan:MSIL/AgentTesla.FI!MTB (file analysis)

Malware Removal

The Trojan:MSIL/AgentTesla.FI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.FI!MTB virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.FI!MTB?


File Info:

name: 039135D1DEEEE68985E3.mlw
path: /opt/CAPEv2/storage/binaries/8ac17cffb61e8dce8db43c618f97ffced795f462eea91286ee6f94663cbcc495
crc32: AC52AC92
md5: 039135d1deeee68985e3728b2b32f25a
sha1: 58d818e5af5c680508faf6ba16933facaa068f75
sha256: 8ac17cffb61e8dce8db43c618f97ffced795f462eea91286ee6f94663cbcc495
sha512: c8206fa1d768c082dcbe44e3fea6ef912d786c23396c95669571be36547d2e48ae75bc463ef20ec73c5c59bf588fc84a2f70a67c4d691ae4bea21700904b04d9
ssdeep: 6144:cHoqnBHiXqjoKZXqK4Xht2OsXkGxg3dFjec7rmM7X9KWZmhTBN2:QoACXqjoKBqFGjZxo9xXvX9KWZ0y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C3412621B79FC97CCF69B3C1C3FAE122635F700886BE83D83C728EA57955491943A61
sha3_384: eb61b5dd4321d17cd05d581f45fd6346c0d16e6320ba1f5d78c65b5338873c1f9a15fe5622226b40667f5c1ae030c1cc
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-11-17 12:53:34

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Plane game
FileVersion: 1.0.0.0
InternalName: Plane game.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: Plane game.exe
ProductName: Plane game
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.FI!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader36.7983
MicroWorld-eScanGen:Variant.MSILHeracles.5802
FireEyeGeneric.mg.039135d1deeee689
McAfeeGenericRXMQ-FB!039135D1DEEE
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.2691490
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00571f451 )
AlibabaTrojan:MSIL/Kryptik.d53b1454
K7GWTrojan ( 00571f451 )
Cybereasonmalicious.1deeee
BitDefenderThetaGen:NN.ZemsilF.34182.om3@aqbIqRm
CyrenW32/MSIL_Kryptik.CQG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.YJU
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderGen:Variant.MSILHeracles.5802
NANO-AntivirusTrojan.Win32.Crypt.igizbd
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10ce1f85
EmsisoftGen:Variant.MSILHeracles.5802 (B)
ComodoMalware@#kc6fhev8zlgn
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.saki
AviraTR/Dropper.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.31019E9
MicrosoftTrojan:MSIL/AgentTesla.FI!MTB
GDataGen:Variant.MSILHeracles.5802
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4250338
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.MSILHeracles.5802
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:hnxwByXne68jXVZMpY57tg)
YandexTrojan.Crypt!e0xEBaE77f8
IkarusTrojan.MSIL.Crypt
FortinetMSIL/CoinMiner.TMF!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.FI!MTB?

Trojan:MSIL/AgentTesla.FI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment