Trojan

About “Trojan:MSIL/AgentTesla.JNA!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.JNA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.JNA!MTB virus can do?

  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.JNA!MTB?


File Info:

name: C8B9E467C9394E90A7E9.mlw
path: /opt/CAPEv2/storage/binaries/f07ab421d3c7053ec83e2d808e02dd0beeef979e9cceb0c987fa11eff8b2bcaa
crc32: 6D92EB78
md5: c8b9e467c9394e90a7e96d255235699a
sha1: e66d8e46120352cd2ecb6bdb3b9e794ed0c36835
sha256: f07ab421d3c7053ec83e2d808e02dd0beeef979e9cceb0c987fa11eff8b2bcaa
sha512: e484039c175429ab30a760b3bfe88fed3d1c3c6babea6df8745b014ced8f4e5def30d487f922bd86d35590922b76c8dbb42c0a58e6fa0453acfd59247f22a466
ssdeep: 768:cZnDoZBOX/oQcsdQI/cxmY48L4AMIbHGknSMEW0fjgYHi28c8L3dAHNUbhf9bX8n:cZI2AQcsGI/cxmY48EAMIykM9jgqi1cp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13023E702735C973BF07E97BE0121201047F5E619D722EF497E86A4ED1963F50872ABAB
sha3_384: 029bcf4c16c86e01515f3afcce02ccf8d31db4f019e7348dbd33213395e17028e7f3437ea3f62b14230e331972bb0817
ep_bytes:
timestamp: 2021-08-24 08:54:09

Version Info:

0: [No Data]

Trojan:MSIL/AgentTesla.JNA!MTB also known as:

LionicTrojan.Win32.Generic.4!c
CynetMalicious (score: 100)
CAT-QuickHealTrojan.SabsikFC.S23220939
ALYacTrojan.GenericKDZ.77329
SangforTrojan.MSIL.AgentTesla.JNA
AlibabaTrojan:MSIL/AgentTesla.e2530926
Cybereasonmalicious.612035
SymantecTrojan.Gen.MBT
APEXMalicious
Paloaltogeneric.ml
BitDefenderTrojan.GenericKDZ.77329
MicroWorld-eScanTrojan.GenericKDZ.77329
Ad-AwareTrojan.GenericKDZ.77329
SophosGeneric ML PUA (PUA)
ComodoHeur.Corrupt.PE@1z141z3
DrWebTrojan.PWS.Siggen3.2420
TrendMicroTROJ_GEN.R067C0DIT21
McAfee-GW-EditionBehavesLike.Win32.Upatre.pm
FireEyeTrojan.GenericKDZ.77329
EmsisoftTrojan.GenericKDZ.77329 (B)
IkarusTrojan.MSIL.Inject
GDataTrojan.GenericKDZ.77329
ArcabitTrojan.Generic.D12E11
MicrosoftTrojan:MSIL/AgentTesla.JNA!MTB
MAXmalware (ai score=88)
TrendMicro-HouseCallTROJ_GEN.R067C0DIT21
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.ACNW!tr
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan:MSIL/AgentTesla.JNA!MTB?

Trojan:MSIL/AgentTesla.JNA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment