Trojan

Trojan:MSIL/AgentTesla.JBD!MTB removal guide

Malware Removal

The Trojan:MSIL/AgentTesla.JBD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.JBD!MTB virus can do?

  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/AgentTesla.JBD!MTB?


File Info:

crc32: 37E6C450
md5: 87883ff93fe5d6babe32be6a26b34303
name: 87883FF93FE5D6BABE32BE6A26B34303.mlw
sha1: 7c2037b7d145abb8d7f12c3aa12f8449f2ae417a
sha256: f7fb72bfbdd97c744a53a1120d809a42e67f46df190b2c1782e5ad3fad02961b
sha512: 48a95ee25146591f4c65d04b6d5b5525a5f732c2b968881cf4d9f84568f25ed4d7a708c2255d3deb74bfa18ed6ce47090341053e3bef91384b149787af761d85
ssdeep: 12288:XaN6UsP9FbUaoGX11lqAvNQzDfR4aB6hV0Kj44tIWS:vHcQ1BmHC86hV0KP
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright (C) 2014-2021
Assembly Version: 2.7.4.0
InternalName: FLQ_1000572_SPL_20210650.exe
FileVersion: 2.7.4.0
CompanyName: Telegram FZ-LLC
LegalTrademarks:
Comments: Telegram Desktop
ProductName: Telegram Desktop
ProductVersion: 2.7.4.0
FileDescription: Telegram Desktop
OriginalFilename: FLQ_1000572_SPL_20210650.exe

Trojan:MSIL/AgentTesla.JBD!MTB also known as:

LionicTrojan.MSIL.Androm.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacGen:Variant.Bulz.571151
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaBackdoor:MSIL/Androm.f7f613e7
K7GWTrojan ( 0057fb641 )
Cybereasonmalicious.7d145a
CyrenW32/MSIL_Agent.BCR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ACBV
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderGen:Variant.Bulz.571151
MicroWorld-eScanGen:Variant.Bulz.571151
TencentMsil.Backdoor.Androm.Ebgy
Ad-AwareGen:Variant.Bulz.571151
SophosMal/Generic-S
TrendMicroTROJ_GEN.R06CC0WGM21
McAfee-GW-EditionPWS-FCXS!87883FF93FE5
FireEyeGeneric.mg.87883ff93fe5d6ba
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.LokiBot.blqzv
eGambitUnsafe.AI_Score_100%
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.JBD!MTB
GDataGen:Variant.Bulz.571151
McAfeePWS-FCXS!87883FF93FE5
MAXmalware (ai score=83)
MalwarebytesMalware.AI.4168775121
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R06CC0WGM21
YandexTrojan.Igent.bWgOaH.8
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ACBV!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Heur.Generic.HwMAueAA

How to remove Trojan:MSIL/AgentTesla.JBD!MTB?

Trojan:MSIL/AgentTesla.JBD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment