Trojan

Trojan:MSIL/AgentTesla.JAK!MTB removal tips

Malware Removal

The Trojan:MSIL/AgentTesla.JAK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.JAK!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/AgentTesla.JAK!MTB?


File Info:

crc32: CCA8085D
md5: dc7c594729e403ce1d87f86e3a7b19cf
name: DC7C594729E403CE1D87F86E3A7B19CF.mlw
sha1: 067371590de6f458e54bb34640ee2ef68156cc4e
sha256: 723b9b35a4589438b1f7b3aa1306762c1a8bbb40e58b721bdb26248cfe5b4817
sha512: 42ed8d8cfbb190e908000ca7d65340bc412cf81db81e04105817b78aa2dc88bccd22de43b0e5f2b983433729b3bb2203224fe27b07832ef0b28d6cd4a6a3d504
ssdeep: 12288:bKEH2iHOXZF50VZ3MAqriDbhLb/APMbk9oz/ruk5LqMG9jM2TvS/gQipP5n:jk7KVZ3M3riDtLb4kw94/ruOfGwipF
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2016
Assembly Version: 1.0.0.0
InternalName: ezKCV.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: uNotepad
ProductVersion: 1.0.0.0
FileDescription: uNotepad
OriginalFilename: ezKCV.exe

Trojan:MSIL/AgentTesla.JAK!MTB also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
DrWebBackDoor.SpyBotNET.25
CylanceUnsafe
SangforInfostealer.MSIL.Agensla.gen
CrowdStrikewin/malicious_confidence_80% (W)
CyrenW32/MSIL_Kryptik.EWZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ACBS
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.46661859
ComodoTrojWare.Win32.Agent.iikcb@0
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.dc7c594729e403ce
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_93%
MicrosoftTrojan:MSIL/AgentTesla.JAK!MTB
GDataMSIL.Trojan-Stealer.AgentTesla.L61KBH
McAfeeArtemis!DC7C594729E4
TrendMicro-HouseCallTROJ_GEN.F0D1C00GL21
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ACBN!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:MSIL/AgentTesla.JAK!MTB?

Trojan:MSIL/AgentTesla.JAK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment