Trojan

Trojan:MSIL/AgentTesla.FV!MTB (file analysis)

Malware Removal

The Trojan:MSIL/AgentTesla.FV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.FV!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/AgentTesla.FV!MTB?


File Info:

crc32: A2D6B539
md5: 92edc07e62ff8a09999bebb6e679b18d
name: 92EDC07E62FF8A09999BEBB6E679B18D.mlw
sha1: 158ba91ca6a7474cf0b325ee1b34e051e4446bac
sha256: 9814c6959d79cae63bbff31a0c677e4eefade63e272f68047a54e715ddb445a7
sha512: df7f927167d8b156badfc2d64ab13c67122ebe388e403b9f0f3499094a175909628cfb99db0cc4c2b333a5d78550e02464e49ac066c2867fcf497f33067a0101
ssdeep: 12288:hp1mjmvJCLzz92hs6hNNm8w/QDfjSupvLN5qlI2ahRAuEnSiMajS6ctUWJTN2qP:hzpCLf99SNFwYD795LN5qm2XSiMaQtU
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2011
Assembly Version: 1.0.0.0
InternalName: ExceptionArgument.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: LoginWindowsApp
ProductVersion: 1.0.0.0
FileDescription: LoginWindowsApp
OriginalFilename: ExceptionArgument.exe

Trojan:MSIL/AgentTesla.FV!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.246828
FireEyeGeneric.mg.92edc07e62ff8a09
ALYacGen:Variant.Bulz.246828
CylanceUnsafe
K7AntiVirusTrojan ( 005741891 )
BitDefenderGen:Variant.Bulz.246828
K7GWTrojan ( 005741891 )
Cybereasonmalicious.ca6a74
BitDefenderThetaGen:NN.ZemsilF.34670.Um0@ami5i8g
CyrenW32/Trojan.SW.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
AlibabaTrojanSpy:MSIL/Kryptik.be92be0a
ViRobotTrojan.Win32.Z.Kryptik.756736.AP
Ad-AwareGen:Variant.Bulz.246828
SophosMal/Generic-R + Troj/Kryptik-OK
ComodoTrojWare.Win32.UMal.kgada@0
F-SecureTrojan.TR/AD.AgentTesla.cxhvd
DrWebTrojan.Packed2.42726
TrendMicroBackdoor.MSIL.REMCOS.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Inject
AviraTR/AD.AgentTesla.cxhvd
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.FV!MTB
ArcabitTrojan.Bulz.D3C42C
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataGen:Variant.Bulz.246828
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Remcos.R357098
McAfeePWS-FCTY!92EDC07E62FF
MAXmalware (ai score=82)
MalwarebytesTrojan.Injector
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.YWQ
TrendMicro-HouseCallBackdoor.MSIL.REMCOS.SM
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.YWQ!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/Trojan.Spy.beb

How to remove Trojan:MSIL/AgentTesla.FV!MTB?

Trojan:MSIL/AgentTesla.FV!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment