Trojan

Trojan:MSIL/AgentTesla.IH!MTB removal instruction

Malware Removal

The Trojan:MSIL/AgentTesla.IH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.IH!MTB virus can do?

  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/AgentTesla.IH!MTB?


File Info:

crc32: B9AB9079
md5: 89c9413914bc7301dfec08a0f194f6f2
name: 89C9413914BC7301DFEC08A0F194F6F2.mlw
sha1: 0ea76bdb781a8ecab6cc5543272fce86dbd89197
sha256: a8fda7aa8a4a8d153b17e7f710d354fbc1ff79497136be596adf01d4bea2dde7
sha512: ff431a690966e5b3156319dcab70ffe9e37c6331e2c2507b7d1d11beff0af1e53e2effbc4439fd550cb259edf9c183e9ab97d5ae360a9aee48ae132784878b37
ssdeep: 12288:2jvnDhpF/hNXeA+GlVF8qzXN5o1bkz/U:g5eAB/+qbwZac
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Trojan:MSIL/AgentTesla.IH!MTB also known as:

K7AntiVirusTrojan ( 0057ef9b1 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.14111
CynetMalicious (score: 100)
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Variant.Bulz.549788
CylanceUnsafe
ZillyaTrojan.Agensla.Win32.13246
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 0057ef9b1 )
ESET-NOD32a variant of MSIL/Kryptik.ABUN
ZonerTrojan.Win32.114396
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Bulz.549788
MicroWorld-eScanGen:Variant.Bulz.549788
Ad-AwareGen:Variant.Bulz.549788
SophosMal/Generic-R
BitDefenderThetaGen:NN.ZemsilF.34058.HmW@aCx5uBb
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.89c9413914bc7301
EmsisoftGen:Variant.Bulz.549788 (B)
SentinelOneStatic AI – Malicious PE
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.IH!MTB
ArcabitTrojan.Bulz.D8639C
GDataGen:Variant.Bulz.549788
McAfeePWS-FCZZ!89C9413914BC
MAXmalware (ai score=87)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.1935819994
PandaTrj/GdSda.A
IkarusTrojan-Spy.FormBook
FortinetMSIL/Kryptik.ABUN!tr
AVGWin32:MalwareX-gen [Trj]
Qihoo-360HEUR/QVM03.0.09C0.Malware.Gen

How to remove Trojan:MSIL/AgentTesla.IH!MTB?

Trojan:MSIL/AgentTesla.IH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment