Trojan

What is “Trojan:MSIL/AgentTesla.PDH!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.PDH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.PDH!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.PDH!MTB?


File Info:

name: 049ACDFD0D6CAC0D5335.mlw
path: /opt/CAPEv2/storage/binaries/e6bd84693f436ad27972e802b8f1a9fd22363a8b8f682323bcb46ed3905d0210
crc32: E1E03520
md5: 049acdfd0d6cac0d53353fba28a03d7b
sha1: 95b1b4e4e46b4ffae129620b25194dae3efd3fa5
sha256: e6bd84693f436ad27972e802b8f1a9fd22363a8b8f682323bcb46ed3905d0210
sha512: e7643c3147cb05fc7d451784e74ef76ffa57bfb5bbc73947694f70ba74b8a43201f956a135618d2a694c88c341f9627dd9c88073a73357028368995566901859
ssdeep: 12288:raAugZZIFV6L+zKW/X26EnaoCY5dQVYJUEKl75jQWmcj:/ugZX+o3CY52VYJUEKlCWZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T160D4BF1035D7D6E0F97ECA700FB666A10AB1BDFCD9D0D39EE988314A4B73390690917A
sha3_384: e95c4ccddc25c8504472db4c5e6dd61db97770e8575d4ea68e91612a4d86a08329377c38847f0978b2ac414a462cbb9e
ep_bytes: ff250020400000000000000000000000
timestamp: 2104-06-26 04:25:05

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: RETRO Plugin
FileVersion: 1.0.0.0
InternalName: zGk6Z6.exe
LegalCopyright: Copyright © 2021 Marko Paakkunainen
LegalTrademarks:
OriginalFilename: zGk6Z6.exe
ProductName: RETRO Plugin
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.PDH!MTB also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38097356
CAT-QuickHealTrojanpws.Msil
McAfeeAgentTesla-FDBQ!049ACDFD0D6C
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.112011
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058acea1 )
AlibabaTrojanPSW:MSIL/AgentTesla.7c77c9dd
K7GWTrojan ( 0058acea1 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/MSIL_Kryptik.GDP.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Kryptik.ADOO
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.38097356
NANO-AntivirusTrojan.Win32.Agensla.jiprwn
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.38097356
SophosMal/Generic-S + Troj/Krypt-EZ
ComodoTrojWare.Win32.Agent.neltp@0
F-SecureTrojan.TR/Kryptik.qjpql
DrWebBackDoor.SpyBotNET.25
TrendMicroTrojanSpy.MSIL.NEGASTEAL.DYSHQAX
McAfee-GW-EditionAgentTesla-FDBQ!049ACDFD0D6C
FireEyeGeneric.mg.049acdfd0d6cac0d
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Inject
GDataTrojan.GenericKD.38097356
JiangminTrojan.PSW.MSIL.cxev
WebrootW32.Trojan.Agenttesla
AviraTR/Kryptik.qjpql
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.34D758A
KingsoftWin32.PSWTroj.Undef.(kcloud)
GridinsoftRansom.Win32.Wacatac.sa
ViRobotTrojan.Win32.Z.Kryptik.641024.CY
MicrosoftTrojan:MSIL/AgentTesla.PDH!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4786706
BitDefenderThetaGen:NN.ZemsilF.34084.Nm0@a4kzalb
ALYacTrojan.GenericKD.38097356
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesTrojan.MalPack.PNG.Generic
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.DYSHQAX
TencentMsil.Trojan-qqpass.Qqrob.Eyk
YandexTrojan.Igent.bWZLs0.90
SentinelOneStatic AI – Malicious PE
FortinetMSIL/GenKryptik.FOCQ!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.4e46b4
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:MSIL/AgentTesla.PDH!MTB?

Trojan:MSIL/AgentTesla.PDH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment