Trojan

About “Trojan:MSIL/AgentTesla.JSD!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.JSD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.JSD!MTB virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.JSD!MTB?


File Info:

name: 25A832CAFABEEE0F1284.mlw
path: /opt/CAPEv2/storage/binaries/334cf7c7bd8c0e62a4aec90091126ce6d30d78b3e1337c9ff4caa81ccbd23773
crc32: F8573CAF
md5: 25a832cafabeee0f12844d6292a7b9b6
sha1: b22036652ae2d7e87ec28c37797b8f67fcd7cdf0
sha256: 334cf7c7bd8c0e62a4aec90091126ce6d30d78b3e1337c9ff4caa81ccbd23773
sha512: dc3ae6ce85941f497b61f380101e319c9b8dc68e64dac03d36e398d8cdc2fbac24dcf774708fdf02b7f75afa5b66ce02fc9390d26e857644925b08d1fe93af40
ssdeep: 24576:DCoR/OqvAqK4k/rLhtIeNCoR/OqvAqK4k/rLhtIe:+vMsrLhUvMsrLh
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T150457A61DD0192E2F28F0FF21965C515A16BAF7D4E2394200E003EEA737DADE9B05EE5
sha3_384: c28a28621c399797da0e836c1cfca7eba303028ad65c9b4e40044fe7fb6552b841cdaa5d38cef25c38171989b33c4499
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2092-12-26 09:45:25

Version Info:

Translation: 0x0000 0x04b0
Comments: System Guard Runtime Monitor Broker Service
CompanyName: Microsoft Corporation
FileDescription: System Guard Runtime Monitor Broker Service
FileVersion: 6.2.17763.1075
InternalName: Installer.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: Installer.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.2.17763.1075
Assembly Version: 6.2.17763.1075

Trojan:MSIL/AgentTesla.JSD!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.664415
FireEyeGen:Variant.Bulz.664415
McAfeeArtemis!25A832CAFABE
CylanceUnsafe
K7AntiVirusTrojan ( 00581ea41 )
K7GWTrojan ( 00581ea41 )
Cybereasonmalicious.52ae2d
CyrenW64/MSIL_Troj.BOX.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.ACRC
KasperskyHEUR:Backdoor.MSIL.Zlugin.gen
BitDefenderGen:Variant.Bulz.664415
AvastWin64:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Bulz.664415
EmsisoftGen:Variant.Bulz.664415 (B)
DrWebTrojan.MulDrop18.41628
McAfee-GW-EditionBehavesLike.Win64.Generic.tc
SentinelOneStatic AI – Malicious PE
SophosML/PE-A
AviraHEUR/AGEN.1144057
MicrosoftTrojan:MSIL/AgentTesla.JSD!MTB
ArcabitTrojan.Bulz.DA235F
GDataGen:Variant.Bulz.664415 (2x)
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4631851
ALYacGen:Variant.Bulz.664415
MAXmalware (ai score=89)
VBA32Backdoor.MSIL.Zlugin
MalwarebytesMalware.AI.1686350555
IkarusMalware.Win32.PureMiner
eGambitUnsafe.AI_Score_58%
FortinetMSIL/Kryptik.ACRC!tr
AVGWin64:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:MSIL/AgentTesla.JSD!MTB?

Trojan:MSIL/AgentTesla.JSD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment