Trojan

Trojan:MSIL/AgentTesla.GF!MTB malicious file

Malware Removal

The Trojan:MSIL/AgentTesla.GF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.GF!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/AgentTesla.GF!MTB?


File Info:

crc32: 1C277E55
md5: 37de3c7fecc6bd379fe1f5530d9db078
name: 37DE3C7FECC6BD379FE1F5530D9DB078.mlw
sha1: 43082b982b6ddc8d0b063529c6e6e63d9bf84cc6
sha256: c7dc8c5606612dcc0ef1dc8079c23971d4af7b6e047fcabeb5432b4253dc034d
sha512: 6825e464a9798180391c7e07d54cb381844e5f6ae0ade7cf9f386caa775ee7e92f410a006eb142ebe901567c4603d2216b6bc538cbdc14bbae8b1da526fd3013
ssdeep: 24576:Jmjn+bAaMd3REebAaMd32v/U2hAPFlQR3LgeWVXxee1T1n:QqAaMVRE2AaMV2v/QtOMeWVXnZ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Token Software 2014 (GNU GPL)
Assembly Version: 1.1.0.0
InternalName: EUCJPEncoding.exe
FileVersion: 1.1.0.0
CompanyName: Token Software
LegalTrademarks:
Comments: X3 games created by Egosoft.
ProductName: X3 Profile Manager
ProductVersion: 1.1.0.0
FileDescription: X3 Profile Manager
OriginalFilename: EUCJPEncoding.exe

Trojan:MSIL/AgentTesla.GF!MTB also known as:

K7AntiVirusTrojan ( 0057e8261 )
DrWebBackDoor.SpyBotNET.25
CynetMalicious (score: 100)
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacTrojan.GenericKD.46535320
CylanceUnsafe
SangforTrojan.MSIL.Taskun.gen
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojanSpy:MSIL/Kryptik.d58eab8b
K7GWTrojan ( 0057e8261 )
Cybereasonmalicious.82b6dd
CyrenW32/Trojan.GKV.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32MSIL/Spy.Agent.AES
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.46535320
MicroWorld-eScanTrojan.GenericKD.46535320
Ad-AwareTrojan.GenericKD.46535320
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34758.in0@aqHPade
TrendMicroTrojanSpy.MSIL.NEGASTEAL.SMG
McAfee-GW-EditionPWS-FCZI!37DE3C7FECC6
FireEyeTrojan.GenericKD.46535320
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.GF!MTB
GDataTrojan.GenericKD.46535320
AhnLab-V3Trojan/Win.NEGASTEAL.C4533543
McAfeePWS-FCZI!37DE3C7FECC6
MAXmalware (ai score=99)
MalwarebytesTrojan.MalPack.ADC.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.SMG
IkarusWin32.SuspectCrc
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ABQG!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:MSIL/AgentTesla.GF!MTB?

Trojan:MSIL/AgentTesla.GF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment