Trojan

Should I remove “Trojan:MSIL/AgentTesla.OP!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.OP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.OP!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/AgentTesla.OP!MTB?


File Info:

crc32: 8F947580
md5: 42ed38db593083ae78a54d45c7854809
name: 42ED38DB593083AE78A54D45C7854809.mlw
sha1: a7bcbca0dcde1d2280921e5b185c2e53b8299cf4
sha256: f3c7b5d6e8fa927b4a644ba2d52cf4162c643b1cf774ad26b311da27ce263958
sha512: e357e7668dedc597c1a5727af3c248aded6303cea9a7e621a3d196a3b42a3552b7dc86ce4704c4ef0c2526e8bcbf7d224d1af0884347a81d18593e5bba890016
ssdeep: 12288:9XWu9fPD8eKDmwW1q4+r4ZVqAgPjUU9AdLzVsLzYvMr9Ontb1oKzzWZ:YwfwjhW1qglaAVdvMrQtTzzWZ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: CompilationRelaxationsAttribute.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: MonopolySim
ProductVersion: 1.0.0.0
FileDescription: MonopolySim
OriginalFilename: CompilationRelaxationsAttribute.exe

Trojan:MSIL/AgentTesla.OP!MTB also known as:

Elasticmalicious (high confidence)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
Cybereasonmalicious.0dcde1
CyrenW32/MSIL_Kryptik.DZG.gen!Eldorado
SymantecScr.Malcode!gdn30
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
SophosML/PE-A
BitDefenderThetaGen:NN.ZemsilF.34690.Pm0@ainYkil
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.42ed38db593083ae
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:MSIL/AgentTesla.OP!MTB
AhnLab-V3Trojan/Win32.Kryptik.R348409
McAfeeArtemis!42ED38DB5930
MalwarebytesMalware.AI.1133796971
PandaTrj/RnkBend.A
IkarusBackdoor.MSIL.Bladabindi

How to remove Trojan:MSIL/AgentTesla.OP!MTB?

Trojan:MSIL/AgentTesla.OP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment