Trojan

What is “Trojan:MSIL/AgentTesla.GN!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.GN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.GN!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/AgentTesla.GN!MTB?


File Info:

crc32: 2AF8C656
md5: 1fe33ee1c12d32713ce57fa0aaa84459
name: upload_file
sha1: f0a5a28d1ee61f6093450e60e2399f2f5845bfef
sha256: 84bab154c87b11ac5b1a1ca6a03ddde52bc3e10aab785cefc86aed45e7bba89f
sha512: a0c2ce635ab6c5d2d5d20fe2d27e13c8ff8282f1aa8eb21068bd4b1e5f3c42569b62080e71803cc3601de6898bb3269f4b80a30443da5995c289a583611f1d4e
ssdeep: 6144:bOikOranFzMGn8Kjl/k453N43xXlXKUUEotSwp9xw18GVFu9iBjR:CqWZztk4WXPUEotSYLAfucR
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: xc18d xd574xb098 2020
Assembly Version: 4.0.0.43
InternalName: nhqLdhWwqv.exe
FileVersion: 4.9.0.6
CompanyName: xc18d xd574xb098 ltd
LegalTrademarks: xc18d xd574xb098
Comments: xb3c4 xc0c1xad00.
ProductName: xba48xcd94xc9c0 xb9d0xace0 xacc4
ProductVersion: 4.9.0.6
FileDescription: xba48xcd94xc9c0 xb9d0xace0 xacc4
OriginalFilename: nhqLdhWwqv.exe

Trojan:MSIL/AgentTesla.GN!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.43561543
FireEyeGeneric.mg.1fe33ee1c12d3271
McAfeeFareit-FXV!1FE33EE1C12D
VIPRETrojan.Win32.Generic!BT
BitDefenderTrojan.GenericKD.43561543
CrowdStrikewin/malicious_confidence_90% (W)
Invinceaheuristic
BitDefenderThetaGen:NN.ZemsilF.34144.rm0@a0PYvGm
F-ProtW32/MSIL_Kryptik.BGM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.TJS
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanPSW:MSIL/Agensla.822bfa02
AegisLabTrojan.Multi.Generic.4!c
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKD.43561543
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/AD.MortyStealer.xehvw
DrWebTrojan.Siggen9.62857
TrendMicroTROJ_GEN.R002C0DGU20
FortinetPossibleThreat.PALLAS.H
EmsisoftTrojan.GenericKD.43561543 (B)
SentinelOneDFI – Malicious PE
CyrenW32/MSIL_Kryptik.BGM.gen!Eldorado
AviraTR/AD.MortyStealer.xehvw
MAXmalware (ai score=82)
ArcabitTrojan.Generic.D298B247
AhnLab-V3Trojan/Win32.Agent.C4171549
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.GN!MTB
CynetMalicious (score: 100)
ALYacTrojan.PSW.AveMaria
MalwarebytesTrojan.Crypt
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DGU20
IkarusTrojan.MSIL.Inject
GDataTrojan.GenericKD.43561543
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Trojan.Generic

How to remove Trojan:MSIL/AgentTesla.GN!MTB?

Trojan:MSIL/AgentTesla.GN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment