Trojan

Trojan:MSIL/AgentTesla.JTH!MTB removal tips

Malware Removal

The Trojan:MSIL/AgentTesla.JTH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.JTH!MTB virus can do?

  • Presents an Authenticode digital signature
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz

How to determine Trojan:MSIL/AgentTesla.JTH!MTB?


File Info:

crc32: 78416D19
md5: 6264d7836f78c93fd1cf69938d126ae1
name: 6264D7836F78C93FD1CF69938D126AE1.mlw
sha1: 4a2af246d2ca091eac0965cd28dd7cfd88a3fd51
sha256: 5b6714c7d4b8264f4b93db72dae7013c74b66656eca2414a4f37cb144b643007
sha512: 88efc9cf0808ba6a9fa832a3f2884815636d0172896a4487301790acd0b1ed30c5a4fda8c60232f4a688914c50252b725df3ce2d8f7f8ef725666853f3156d16
ssdeep: 3072:eajDfS0h0CTXYmvFMQ4b1LfuQ/qMiShFq8ucyZ07Vr7+7:FS0hYmuQ4pf5SMiShs6yy71y7
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021
Assembly Version: 1.0.0.0
InternalName: Document.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Document
ProductVersion: 1.0.0.0
FileDescription: Document
OriginalFilename: Document.exe

Trojan:MSIL/AgentTesla.JTH!MTB also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/AgentTesla.6dcd1b9e
Cybereasonmalicious.6d2ca0
CyrenW32/MSIL_Agent.CFA.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32MSIL/TrojanDownloader.Agent.IVM
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderThetaGen:NN.ZemsilF.34170.im3@ae3nNUo
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.6264d7836f78c93f
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/Tesla.kuqrt
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.JTH!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
McAfeeGenericRXQB-UQ!6264D7836F78
MAXmalware (ai score=94)
MalwarebytesMalware.AI.3217204580
PandaTrj/GdSda.A
IkarusWin32.SuspectCrc
FortinetMSIL/GenKryptik.FIUW!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan:MSIL/AgentTesla.JTH!MTB?

Trojan:MSIL/AgentTesla.JTH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment