Trojan

Trojan:MSIL/AgentTesla.FS!MTB removal tips

Malware Removal

The Trojan:MSIL/AgentTesla.FS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.FS!MTB virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/AgentTesla.FS!MTB?


File Info:

crc32: FE5B1DD5
md5: 8380641d9a75aec9212578cc41b2c36e
name: 8380641D9A75AEC9212578CC41B2C36E.mlw
sha1: 0f2db1a76a406c0b02af0c6cf2ff62192e4ad9a6
sha256: 38537d87fdf6fe7312659a6de2c91ba8b757f30d5f9d7b01a25c318e36f90402
sha512: a67dfb553d585c021a600c1d61b00baf21debaf48aa608e7e1838e2929b101fd7b9073991adfdd46b93da50cee61a46a10327cc23ae4e83f06fc7334c3922b23
ssdeep: 1536:laFmgXuenp/hNDk5M/1JP1vM0CyjNgfTYQLVwFGZaKa1B86F4cEmMSSqnCp6L8i:w0gX/np//k5A7PSEj27YQZwFGZaKabFv
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019
Assembly Version: 1.0.0.0
InternalName: Patch.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Patch
ProductVersion: 1.0.0.0
FileDescription: Patch
OriginalFilename: Patch.exe

Trojan:MSIL/AgentTesla.FS!MTB also known as:

K7AntiVirusTrojan ( 0051eef91 )
LionicTrojan.MSIL.Disfa.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop9.48723
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MSIL
ALYacGen:Variant.MSILPerseus.193472
CylanceUnsafe
ZillyaTrojan.Crypren.Win32.396
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/AgentTesla.eef99f6e
K7GWTrojan ( 0051eef91 )
Cybereasonmalicious.d9a75a
CyrenW32/MSIL_Kryptik.AWF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.FBA
APEXMalicious
AvastWin32:KeyloggerX-gen [Trj]
ClamAVWin.Packed.Nanocore-9783335-0
KasperskyHEUR:Trojan.MSIL.Disfa.gen
BitDefenderGen:Variant.MSILPerseus.193472
MicroWorld-eScanGen:Variant.MSILPerseus.193472
TencentMalware.Win32.Gencirc.10b0c6b0
Ad-AwareGen:Variant.MSILPerseus.193472
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34050.fm3@aaeGMXg
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DGN21
McAfee-GW-EditionBehavesLike.Win32.Generic.nh
FireEyeGeneric.mg.8380641d9a75aec9
EmsisoftGen:Variant.MSILPerseus.193472 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.mfox
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2C2AD71
MicrosoftTrojan:MSIL/AgentTesla.FS!MTB
GridinsoftTrojan.Win32.Kryptik.oa!s1
ZoneAlarmHEUR:Trojan.MSIL.Disfa.gen
GDataGen:Variant.MSILPerseus.193472
AhnLab-V3Malware/Win32.RL_Generic.C3444693
McAfeeRDN/Generic.grp
MAXmalware (ai score=83)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.AutoRun
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DGN21
YandexTrojan.Disfa!6yH6QPLmmNI
IkarusTrojan.MSIL.Krypt
FortinetMSIL/GenKryptik.FBA!tr
AVGWin32:KeyloggerX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360HEUR/QVM03.0.CAA3.Malware.Gen

How to remove Trojan:MSIL/AgentTesla.FS!MTB?

Trojan:MSIL/AgentTesla.FS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment