Trojan

Trojan:MSIL/AgentTesla.JSC!MTB removal guide

Malware Removal

The Trojan:MSIL/AgentTesla.JSC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.JSC!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/AgentTesla.JSC!MTB?


File Info:

crc32: 55EDB014
md5: fdc7bd74ffd31bd9b7aacfac897a5a45
name: FDC7BD74FFD31BD9B7AACFAC897A5A45.mlw
sha1: 9dcbaabc5c8cc599fc0324e7c85f98ed6bc4932c
sha256: 95a9daecf6c5e33ac64544fc16bac84518a58bfb7f2c60541180c6f51c8a7a23
sha512: 6a9ce7a8765198a15cd7f8cc6e7932f442e390a2f093013c48988204b5ed15516101737d63aa832584a62e82134bf8fded9bf148bc6bf40b681e5d5aefe8449c
ssdeep: 12288:GSWHCM2K4CjXyGE8gG+UDXmMqsreFksSgWiE9Y:G+3CjXyn8t+AmMjreFkn9Y
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019
Assembly Version: 1.0.0.0
InternalName: IRuntimeEvidenceFacto.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Disciples
ProductVersion: 1.0.0.0
FileDescription: Disciples
OriginalFilename: IRuntimeEvidenceFacto.exe

Trojan:MSIL/AgentTesla.JSC!MTB also known as:

K7AntiVirusTrojan ( 005825a01 )
LionicTrojan.MSIL.Crysan.m!c
Elasticmalicious (high confidence)
DrWebBackDoor.SpyBotNET.25
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37586157
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/Agensla.af0b45db
K7GWTrojan ( 005825a01 )
Cybereasonmalicious.c5c8cc
CyrenW32/MSIL_Kryptik.FNP.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ACUD
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Packed.Pwsx-9893039-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.37586157
NANO-AntivirusTrojan.Win32.Agensla.jbghtm
MicroWorld-eScanTrojan.GenericKD.37586157
Ad-AwareTrojan.GenericKD.37586157
SophosMal/Generic-R + Troj/MSIL-RRC
ComodoTrojWare.Win32.UMal.ukoap@0
BitDefenderThetaGen:NN.ZemsilF.34142.Mm0@a0vaX7l
TrendMicroTROJ_FRS.0NA103IG21
McAfee-GW-EditionRDN/AsyncRAT
FireEyeGeneric.mg.fdc7bd74ffd31bd9
EmsisoftTrojan.GenericKD.37586157 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Msil.Taskun
AviraTR/Kryptik.ppvfb
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.JSC!MTB
GDataMSIL.Backdoor.ASyncRAT.0UMRFM
AhnLab-V3Trojan/Win.AgentTesla.C4633166
McAfeeRDN/AsyncRAT
MAXmalware (ai score=84)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.PNG.Generic
TrendMicro-HouseCallTROJ_FRS.0NA103IG21
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ZXG!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:MSIL/AgentTesla.JSC!MTB?

Trojan:MSIL/AgentTesla.JSC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment