Trojan

Trojan:MSIL/AgentTesla.MHR!MTB removal guide

Malware Removal

The Trojan:MSIL/AgentTesla.MHR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.MHR!MTB virus can do?

  • Anomalous binary characteristics

How to determine Trojan:MSIL/AgentTesla.MHR!MTB?


File Info:

crc32: A63FB708
md5: 5ba86988b432c61b0ce7e8d3bac7dfcf
name: 5BA86988B432C61B0CE7E8D3BAC7DFCF.mlw
sha1: 021238040d259d10530bf6c9b39f4aa152f8c6ec
sha256: 181c211f5a2775a8ba6a3d7a28dda6b6a4d8834376a2da11e03c46de66eccb9c
sha512: 91a01942de24af35dc6c664c599b9ebdf205b1c461b5c920264c56415e85405d4071b5ae34d44aa60f616bdbb6c0e1ff82631d9e864dbd70a7dd490713538ea4
ssdeep: 6144:XvfO7BkMbCgNeQ0+7erZAjtwHMwtvEO7kpxv/Bv7JJur/avLQ/mF0ljzH7NpI+A:X
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: Copyright(C) 2009-2021 Bandicam.com, All rights reserved.
FileVersion: 5.0.1.1799
CompanyName: Bandicam Company
LegalTrademarks: 9739a5b8 d54b 4bc8 b829 748ade030cc6
Comments: Bandicam Setup File (2020-12-24 xc624xc804 2:52:43)
ProductName: Bandicam
FileDescription: Bandicam Setup File
Guid: 1dbc49bd-8222-4a65-9288-cb92c9a25fe7
Translation: 0x0000 0x04e4

Trojan:MSIL/AgentTesla.MHR!MTB also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.SpyBotNET.25
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/GenKryptik.FBHJ
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
SophosML/PE-A
BitDefenderThetaGen:NN.ZemsilF.34628.Xp0@aGYftogi
McAfee-GW-EditionPWS-FCWL!5BA86988B432
FireEyeGeneric.mg.5ba86988b432c61b
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1141726
MicrosoftTrojan:MSIL/AgentTesla.MHR!MTB
AhnLab-V3Malware/Win32.RL_Generic.C4334150
McAfeePWS-FCWL!5BA86988B432
MalwarebytesTrojan.Crypt.MSIL.Generic
IkarusTrojan.Inject
FortinetMSIL/GenKryptik.FBHJ!tr
AVGWin32:TrojanX-gen [Trj]
Qihoo-360HEUR/QVM03.0.F5E0.Malware.Gen

How to remove Trojan:MSIL/AgentTesla.MHR!MTB?

Trojan:MSIL/AgentTesla.MHR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment