Trojan

Trojan:MSIL/AgentTesla.JNM!MTB removal tips

Malware Removal

The Trojan:MSIL/AgentTesla.JNM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.JNM!MTB virus can do?

  • Creates RWX memory
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/AgentTesla.JNM!MTB?


File Info:

crc32: 54735C69
md5: 4f275b1147365088987ee26ff9c731fb
name: 4F275B1147365088987EE26FF9C731FB.mlw
sha1: 74cc90b598a4800baea86ef2479b03db385669de
sha256: ebefa7e561fab90ff00038a1cd6e893b8d9f6cf7cd120bcc1d7d25a926494ac8
sha512: 0c2b8ce287da4f448a086d1d95f421f3d4cf61b3232cb208b3aa888570368f96f7153de68cdf561133194124d472bfc28347f7e35e31562bf9a2f886514878e0
ssdeep: 12288:Zw7ObK4HtLGEUBXeu0BU5SisIid0kph+QrA2r79gEflEGD/XnyP112PdsfLosmo:O7Yp1ppbYhakm7
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019
Assembly Version: 1.0.0.0
InternalName: 6mAT.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: ZEB.Core
ProductVersion: 1.0.0.0
FileDescription: ZEB.Core
OriginalFilename: 6mAT.exe

Trojan:MSIL/AgentTesla.JNM!MTB also known as:

Elasticmalicious (high confidence)
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderGen:Variant.Bulz.660956
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
AlibabaTrojan:MSIL/AgentTesla.96870df8
MicroWorld-eScanGen:Variant.Bulz.660956
Ad-AwareGen:Variant.Bulz.660956
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34110.bn0@aeQ@Nyb
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.4f275b1147365088
EmsisoftGen:Variant.Bulz.660956 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
MicrosoftTrojan:MSIL/AgentTesla.JNM!MTB
ArcabitTrojan.Bulz.DA15DC
GDataGen:Variant.Bulz.660956
McAfeeAgentTesla-FDBQ!4F275B114736
MAXmalware (ai score=82)
MalwarebytesMalware.AI.3792566949
FortinetMSIL/GenKryptik.FJOU!tr

How to remove Trojan:MSIL/AgentTesla.JNM!MTB?

Trojan:MSIL/AgentTesla.JNM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment