Categories: Trojan

Trojan:MSIL/AgentTesla.GAC!MTB removal guide

The Trojan:MSIL/AgentTesla.GAC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.GAC!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.GAC!MTB?


File Info:

name: DF87EB05FB91338E5B9F.mlwpath: /opt/CAPEv2/storage/binaries/2fa18e197bd328279d4bdd6a379ed45c6758191787abeb9f85a0e47353132b3bcrc32: 4808282Cmd5: df87eb05fb91338e5b9f9a98d1b62a10sha1: 66a09ef4ce5acd2ef339763d7ea6a0a024845865sha256: 2fa18e197bd328279d4bdd6a379ed45c6758191787abeb9f85a0e47353132b3bsha512: cc2bef1081d2fd27f0223f9bef3169179055da5d8d311104a7df8bdc78cffde7126e9fe7d9d3a92e6b6cd17249b9ddaf8d445b384bb67e6c987617bf42d283b6ssdeep: 6144:lr0Dx9dBuk7Rxpq8BSvMPIeQFIna2xIH93Tla60z9KDuS0RHQ9skInlXVUPJ91AB:lgD/3Jrpq+AKa2qHx3k9KSNkMUx9Dtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T159A4B0B17D92587ECA6F077540AA81C1FAB616C73FA18B0D71AF430C0E01A1BEB5765Bsha3_384: 2c2932f81c3061be190cd887f7e8eae29aab1c40e5e9f452b41a9d35f19ba93cd95f9b8a54e1606495115888e07b42a5ep_bytes: ff250020400000000000000000000000timestamp: 2020-10-16 10:56:27

Version Info:

Translation: 0x0000 0x04b0Comments: w~2|7hc=6{8s5j>_3r1c%CompanyName: u#62s:9ci8/FileDescription: 7z=)3y1m?_8m0j/,FileVersion: 7.11.15.19InternalName: S2.exeLegalCopyright: Copyright © 2015 - 2020OriginalFilename: S2.exeProductName: 7z=)3y1m?_8m0j/,ProductVersion: 7.11.15.19Assembly Version: 0.0.0.0

Trojan:MSIL/AgentTesla.GAC!MTB also known as:

Lionic Trojan.MSIL.Agensla.i!c
Elastic malicious (high confidence)
DrWeb BackDoor.SpyBotNET.25
MicroWorld-eScan Gen:Variant.Razy.771850
ClamAV Win.Trojan.Noon-9850822-0
FireEye Generic.mg.df87eb05fb91338e
Skyhigh BehavesLike.Win32.Generic.gc
McAfee PWS-FCQR!DF87EB05FB91
Malwarebytes Generic.Malware/Suspicious
Zillya Trojan.Kryptik.Win32.2591504
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005710bb1 )
Alibaba TrojanSpy:MSIL/AgentTesla.d718b2f1
K7GW Trojan ( 005710bb1 )
Cybereason malicious.4ce5ac
Arcabit Trojan.Razy.DBC70A
BitDefenderTheta Gen:NN.ZemsilF.36792.Cm0@aykNu9e
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.YFW
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Gen:Variant.Razy.771850
NANO-Antivirus Trojan.Win32.Agensla.iadrzn
Avast Win32:MalwareX-gen [Trj]
Tencent Msil.Trojan-QQPass.QQRob.Wwhl
Emsisoft Trojan.Crypt (A)
F-Secure Heuristic.HEUR/AGEN.1307353
VIPRE Gen:Variant.Razy.771850
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.Gen
Google Detected
Avira HEUR/AGEN.1307353
MAX malware (ai score=85)
Antiy-AVL Trojan/MSIL.Kryptik
Kingsoft malware.kb.c.999
Microsoft Trojan:MSIL/AgentTesla.GAC!MTB
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData Gen:Variant.Razy.771850
Varist W32/MSIL_Kryptik.BZH.gen!Eldorado
AhnLab-V3 Trojan/Win32.Kryptik.C4207042
ALYac Gen:Variant.Razy.771850
VBA32 TScope.Trojan.MSIL
Cylance unsafe
Panda Trj/GdSda.A
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:n5KXiHhVPapscmNuIcrp0w)
Ikarus Trojan.MSIL.Inject
MaxSecure Trojan.Malware.74499699.susgen
Fortinet MSIL/Kryptik.YGA!tr
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.GAC!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago