Trojan

About “Trojan:MSIL/AgentTesla.IV!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.IV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.IV!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/AgentTesla.IV!MTB?


File Info:

crc32: FAB192E2
md5: 61f827fc5812f8be8a0101bd9be7334a
name: 61F827FC5812F8BE8A0101BD9BE7334A.mlw
sha1: 675433aaa667aa73d6b456d0f0e8da8533db991a
sha256: f00d4d611b870507196fbb63c63f661a93db66a02df654a1c3881efaf7975c21
sha512: 333483be15c02f820a91ecfb9cdf6aab19383506cb6f04ff40747c11563af51abbb2b1cad53e5d9bf42ca7ca344f69528d276125df01f1f3a04fc92a2981641c
ssdeep: 12288:9u+UGahhZJUnxSiMtpPQ8fhgerDznHCjvZ+8i62k1:9hUGaXZaxktpo8pgMDj+
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2015
Assembly Version: 1.0.0.0
InternalName: FOJH7yCb7.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: PyramidGame
ProductVersion: 1.0.0.0
FileDescription: PyramidGame
OriginalFilename: FOJH7yCb7.exe

Trojan:MSIL/AgentTesla.IV!MTB also known as:

Elasticmalicious (high confidence)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
CyrenW32/MSIL_Troj.BGG.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ABZB
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Bulz.561861
MicroWorld-eScanGen:Variant.Bulz.561861
Ad-AwareGen:Variant.Bulz.561861
SophosML/PE-A
BitDefenderThetaGen:NN.ZemsilF.34796.Pm0@a8YRJ2d
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.61f827fc5812f8be
EmsisoftGen:Variant.Bulz.561861 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:MSIL/AgentTesla.IV!MTB
ArcabitTrojan.Bulz.D892C5
GDataGen:Variant.Bulz.561861
McAfeeAgentTesla-FDAJ!61F827FC5812
MAXmalware (ai score=83)
VBA32CIL.HeapOverride.Heur
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ABZB!tr
AVGWin32:CrypterX-gen [Trj]
Qihoo-360HEUR/QVM03.0.9B87.Malware.Gen

How to remove Trojan:MSIL/AgentTesla.IV!MTB?

Trojan:MSIL/AgentTesla.IV!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment