Trojan

Trojan:MSIL/AgentTesla.GAC!MTB removal guide

Malware Removal

The Trojan:MSIL/AgentTesla.GAC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.GAC!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.GAC!MTB?


File Info:

name: DF87EB05FB91338E5B9F.mlw
path: /opt/CAPEv2/storage/binaries/2fa18e197bd328279d4bdd6a379ed45c6758191787abeb9f85a0e47353132b3b
crc32: 4808282C
md5: df87eb05fb91338e5b9f9a98d1b62a10
sha1: 66a09ef4ce5acd2ef339763d7ea6a0a024845865
sha256: 2fa18e197bd328279d4bdd6a379ed45c6758191787abeb9f85a0e47353132b3b
sha512: cc2bef1081d2fd27f0223f9bef3169179055da5d8d311104a7df8bdc78cffde7126e9fe7d9d3a92e6b6cd17249b9ddaf8d445b384bb67e6c987617bf42d283b6
ssdeep: 6144:lr0Dx9dBuk7Rxpq8BSvMPIeQFIna2xIH93Tla60z9KDuS0RHQ9skInlXVUPJ91AB:lgD/3Jrpq+AKa2qHx3k9KSNkMUx9D
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T159A4B0B17D92587ECA6F077540AA81C1FAB616C73FA18B0D71AF430C0E01A1BEB5765B
sha3_384: 2c2932f81c3061be190cd887f7e8eae29aab1c40e5e9f452b41a9d35f19ba93cd95f9b8a54e1606495115888e07b42a5
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-10-16 10:56:27

Version Info:

Translation: 0x0000 0x04b0
Comments: w~2|7hc=6{8s5j>_3r1c%
CompanyName: u#62s:9ci8/
FileDescription: 7z=)3y1m?_8m0j/,
FileVersion: 7.11.15.19
InternalName: S2.exe
LegalCopyright: Copyright © 2015 - 2020
OriginalFilename: S2.exe
ProductName: 7z=)3y1m?_8m0j/,
ProductVersion: 7.11.15.19
Assembly Version: 0.0.0.0

Trojan:MSIL/AgentTesla.GAC!MTB also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
DrWebBackDoor.SpyBotNET.25
MicroWorld-eScanGen:Variant.Razy.771850
ClamAVWin.Trojan.Noon-9850822-0
FireEyeGeneric.mg.df87eb05fb91338e
SkyhighBehavesLike.Win32.Generic.gc
McAfeePWS-FCQR!DF87EB05FB91
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Kryptik.Win32.2591504
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005710bb1 )
AlibabaTrojanSpy:MSIL/AgentTesla.d718b2f1
K7GWTrojan ( 005710bb1 )
Cybereasonmalicious.4ce5ac
ArcabitTrojan.Razy.DBC70A
BitDefenderThetaGen:NN.ZemsilF.36792.Cm0@aykNu9e
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.YFW
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Razy.771850
NANO-AntivirusTrojan.Win32.Agensla.iadrzn
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan-QQPass.QQRob.Wwhl
EmsisoftTrojan.Crypt (A)
F-SecureHeuristic.HEUR/AGEN.1307353
VIPREGen:Variant.Razy.771850
Trapminemalicious.moderate.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1307353
MAXmalware (ai score=85)
Antiy-AVLTrojan/MSIL.Kryptik
Kingsoftmalware.kb.c.999
MicrosoftTrojan:MSIL/AgentTesla.GAC!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Variant.Razy.771850
VaristW32/MSIL_Kryptik.BZH.gen!Eldorado
AhnLab-V3Trojan/Win32.Kryptik.C4207042
ALYacGen:Variant.Razy.771850
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:n5KXiHhVPapscmNuIcrp0w)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Kryptik.YGA!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.GAC!MTB?

Trojan:MSIL/AgentTesla.GAC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment