Trojan

About “Trojan:MSIL/AgentTesla.JRD!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.JRD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.JRD!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/AgentTesla.JRD!MTB?


File Info:

crc32: DE5F4F24
md5: b51522b9c73ec54a24e03257ffdb6233
name: B51522B9C73EC54A24E03257FFDB6233.mlw
sha1: 86731e51b1898ad7e3c40455ff7a46f36a55fd3b
sha256: f441e62d7d9d99e667f209a891e9063b9ef3e019cd27519ca6f73daf8641ce10
sha512: c0c354c18248b21b2fbd8551739c6968bf3f123123e41c7f911648ca1d068f5392601772b41ff73cc49bd7e598f959995dff18e056025772d3a383f6c7bd61f5
ssdeep: 12288:KEk4DbF53e0IUFLHyAyCs5Mp2/S4IS/RGc5aaYeQwLkLRYc/b:K2uCzpgNIKRGdwLAYcD
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2012
Assembly Version: 1.0.0.0
InternalName: ComponentGuaranteesOptio.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: AccountManager
ProductVersion: 1.0.0.0
FileDescription: AccountManager
OriginalFilename: ComponentGuaranteesOptio.exe

Trojan:MSIL/AgentTesla.JRD!MTB also known as:

K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
DrWebBackDoor.SpyBotNET.25
CynetMalicious (score: 100)
ALYacSpyware.AgentTesla
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/Agensla.f757c0cc
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.1b1898
CyrenW32/MSIL_Kryptik.FMQ.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ACTJ
ZonerTrojan.Win32.119033
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.37571098
MicroWorld-eScanTrojan.GenericKD.37571098
Ad-AwareTrojan.GenericKD.37571098
SophosMal/Generic-S
ComodoMalware@#2y8285p8ff5vb
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.b51522b9c73ec54a
EmsisoftTrojan.GenericKD.37571098 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/AD.GenSteal.doyst
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.JRD!MTB
GDataTrojan.GenericKD.37571098
AhnLab-V3Trojan/Win.PWSX-gen.C4631231
McAfeeAgentTesla-FDDA!B51522B9C73E
MAXmalware (ai score=81)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Tasker
PandaTrj/GdSda.A
IkarusTrojan-Spy.Keylogger.Snake
FortinetMSIL/Kryptik.ZXG!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:MSIL/AgentTesla.JRD!MTB?

Trojan:MSIL/AgentTesla.JRD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment