Trojan

Should I remove “Trojan:MSIL/AgentTesla.JIH!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.JIH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.JIH!MTB virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.JIH!MTB?


File Info:

name: F14ACA6ECE918654FF44.mlw
path: /opt/CAPEv2/storage/binaries/a72d48e0ba9d1136a366fddbf2ab811f483630d4e4e8be79ee8f76863b287462
crc32: CD2CD93C
md5: f14aca6ece918654ff449a19675fdc1e
sha1: ac3c6b5577d1a6c6f510215e26a790941e78cc79
sha256: a72d48e0ba9d1136a366fddbf2ab811f483630d4e4e8be79ee8f76863b287462
sha512: 68366ae743cfee102eb5d8df936841c50de4670fb1fbe4f09672a68afa2286d2207bd9da1c2750d56b54b9919b54190ec858a58a8e283ce32944e178439bfd01
ssdeep: 3072:WEKYpx3kHOkaPPdKUzAfCSs0uV7Cz3N/7Ijcj:W14aODgHf546ZoE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EEE3CF06BEAE9523CB9DC9BF849747419760675F2706C7037F9A23EE690B3D90C09C86
sha3_384: f329069a972ee8622fe99664d83c6024f1279444bdf9db562c37faec4bb4ad11645ddb82beb115ebcfd458fe82e08638
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-07-07 09:15:04

Version Info:

Comments: hdfgdfgdfgdf
CompanyName: sdsdfdfsfdsdsf
FileDescription:
FileVersion: 1.0.1.1
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName: gsdfsfsd
ProductVersion: 1.0.1.1
Assembly Version: 1.0.1.1
Translation: 0x0000 0x04b0

Trojan:MSIL/AgentTesla.JIH!MTB also known as:

LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop17.61473
MicroWorld-eScanGen:Variant.Zusy.517536
FireEyeGeneric.mg.f14aca6ece918654
SkyhighArtemis!Trojan
McAfeeArtemis!F14ACA6ECE91
Cylanceunsafe
VIPREGen:Variant.Zusy.517536
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00579b711 )
BitDefenderGen:Variant.Zusy.517536
K7GWTrojan ( 00579b711 )
Cybereasonmalicious.577d1a
BitDefenderThetaGen:NN.ZemsilF.36792.jm1@ayOpkYn
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.AAEB
APEXMalicious
ClamAVWin.Malware.Mardom-9901704-0
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
AlibabaTrojanSpy:MSIL/AgentTesla.df961143
ViRobotTrojan.Win.Z.Zusy.153104
EmsisoftGen:Variant.Zusy.517536 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1311779
TrendMicroTROJ_GEN.R002C0DK423
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Kryptik.ESM.gen!Eldorado
AviraHEUR/AGEN.1311779
MAXmalware (ai score=87)
Antiy-AVLTrojan[Spy]/MSIL.Stealer
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:MSIL/AgentTesla.JIH!MTB
ArcabitTrojan.Zusy.D7E5A0
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
GDataGen:Variant.Zusy.517536
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R430269
ALYacGen:Variant.Zusy.517536
DeepInstinctMALICIOUS
VBA32CIL.HeapOverride.Heur
MalwarebytesSpyware.PasswordStealer
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DK423
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:pOfBT08Wm47y3jHYrN7/LA)
YandexTrojan.Kryptik!Dt/7bUceUA8
IkarusTrojan.MSIL.MultiPacked
FortinetMSIL/Kryptik.WUK!tr
AVGWin32:RATX-gen [Trj]
AvastWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.JIH!MTB?

Trojan:MSIL/AgentTesla.JIH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment