Trojan

What is “Trojan:MSIL/AgentTesla.G!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.G!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.G!MTB virus can do?

    How to determine Trojan:MSIL/AgentTesla.G!MTB?

    
    

    File Info:

    crc32: D0AB9D7A
    md5: 60836bfcdec5c3258950ffa94d1e5135
    name: upload_file
    sha1: e833150adf7a66d35cb52bcbd8eb3491e6a4c1d3
    sha256: aed71bc09b6815076fd9f2230f2e22541c3dde9ba472435963df2e96a12f0cc5
    sha512: 959f692ee62adeada9e920d9ccc061b55fe2a5e29411cc3ba9b0429d50bb26fab8b35e6aa1dc070f2fc6d400f8744f5a7e2982c8db4ad864ef2f892133c68022
    ssdeep: 6144:F84MYdMRXHbGMwZeXV+2iyYdUqhyIyZp9IA1Vn3eBR3wXOmUu7qEdbZOFo1cMvA/:+saT3jneBR3wBAQR2N8ka7i3Pau
    type: RAR archive data, v84, flags: Commented, Locked,

    Version Info:

    0: [No Data]

    Trojan:MSIL/AgentTesla.G!MTB also known as:

    FireEyeTrojan.GenericKD.43591116
    CAT-QuickHealTrojan.MSIL
    McAfeeArtemis!60836BFCDEC5
    MalwarebytesTrojan.MalPack
    SangforMalware
    K7AntiVirusTrojan ( 00564f471 )
    K7GWTrojan ( 00564f471 )
    TrendMicroTROJ_GEN.R002C0DH420
    SymantecTrojan.Gen.NPE
    AvastWin32:PWSX-gen [Trj]
    KasperskyHEUR:Trojan.MSIL.Crypt.gen
    BitDefenderTrojan.GenericKD.43591116
    NANO-AntivirusTrojan.Win32.Crypt.hqnnqn
    AegisLabTrojan.MSIL.Crypt.4!c
    RisingTrojan.AgnetTesla!8.11EC9 (CLOUD)
    EmsisoftTrojan.GenericKD.43591116 (B)
    ComodoHeur.Dual.Extensions@1z141z3
    F-SecureTrojan.TR/Kryptik.jginw
    DrWebTrojan.PWS.Siggen2.53037
    FortinetMSIL/Kryptik.XFP!tr
    SophosMal/Generic-S
    IkarusTrojan.MSIL.Inject
    CyrenW32/MSIL_Kryptik.BHF.gen!Eldorado
    AviraTR/Kryptik.jginw
    MAXmalware (ai score=86)
    Antiy-AVLTrojan/MSIL.Kryptik
    ArcabitTrojan.Generic.D29925CC
    ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
    MicrosoftTrojan:MSIL/AgentTesla.G!MTB
    CynetMalicious (score: 85)
    AhnLab-V3Trojan/Win32.Kryptik.R346819
    ALYacTrojan.GenericKD.43591116
    ESET-NOD32a variant of MSIL/Kryptik.XEO
    TencentMsil.Trojan.Crypt.Wmsp
    SentinelOneDFI – Malicious Archive
    GDataTrojan.GenericKD.43591116
    AVGWin32:PWSX-gen [Trj]
    Qihoo-360Generic/Trojan.21a

    How to remove Trojan:MSIL/AgentTesla.G!MTB?

    Trojan:MSIL/AgentTesla.G!MTB removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment