Categories: Trojan

What is “Trojan:MSIL/AgentTesla.PDH!MTB”?

The Trojan:MSIL/AgentTesla.PDH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.PDH!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.PDH!MTB?


File Info:

name: 049ACDFD0D6CAC0D5335.mlwpath: /opt/CAPEv2/storage/binaries/e6bd84693f436ad27972e802b8f1a9fd22363a8b8f682323bcb46ed3905d0210crc32: E1E03520md5: 049acdfd0d6cac0d53353fba28a03d7bsha1: 95b1b4e4e46b4ffae129620b25194dae3efd3fa5sha256: e6bd84693f436ad27972e802b8f1a9fd22363a8b8f682323bcb46ed3905d0210sha512: e7643c3147cb05fc7d451784e74ef76ffa57bfb5bbc73947694f70ba74b8a43201f956a135618d2a694c88c341f9627dd9c88073a73357028368995566901859ssdeep: 12288:raAugZZIFV6L+zKW/X26EnaoCY5dQVYJUEKl75jQWmcj:/ugZX+o3CY52VYJUEKlCWZtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T160D4BF1035D7D6E0F97ECA700FB666A10AB1BDFCD9D0D39EE988314A4B73390690917Asha3_384: e95c4ccddc25c8504472db4c5e6dd61db97770e8575d4ea68e91612a4d86a08329377c38847f0978b2ac414a462cbb9eep_bytes: ff250020400000000000000000000000timestamp: 2104-06-26 04:25:05

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: RETRO PluginFileVersion: 1.0.0.0InternalName: zGk6Z6.exeLegalCopyright: Copyright © 2021 Marko PaakkunainenLegalTrademarks: OriginalFilename: zGk6Z6.exeProductName: RETRO PluginProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.PDH!MTB also known as:

Lionic Trojan.MSIL.Agensla.i!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38097356
CAT-QuickHeal Trojanpws.Msil
McAfee AgentTesla-FDBQ!049ACDFD0D6C
Cylance Unsafe
Zillya Trojan.GenKryptik.Win32.112011
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0058acea1 )
Alibaba TrojanPSW:MSIL/AgentTesla.7c77c9dd
K7GW Trojan ( 0058acea1 )
CrowdStrike win/malicious_confidence_90% (W)
Cyren W32/MSIL_Kryptik.GDP.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 a variant of MSIL/Kryptik.ADOO
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Trojan.GenericKD.38097356
NANO-Antivirus Trojan.Win32.Agensla.jiprwn
Avast Win32:CrypterX-gen [Trj]
Ad-Aware Trojan.GenericKD.38097356
Sophos Mal/Generic-S + Troj/Krypt-EZ
Comodo TrojWare.Win32.Agent.neltp@0
F-Secure Trojan.TR/Kryptik.qjpql
DrWeb BackDoor.SpyBotNET.25
TrendMicro TrojanSpy.MSIL.NEGASTEAL.DYSHQAX
McAfee-GW-Edition AgentTesla-FDBQ!049ACDFD0D6C
FireEye Generic.mg.049acdfd0d6cac0d
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Inject
GData Trojan.GenericKD.38097356
Jiangmin Trojan.PSW.MSIL.cxev
Webroot W32.Trojan.Agenttesla
Avira TR/Kryptik.qjpql
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.34D758A
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Gridinsoft Ransom.Win32.Wacatac.sa
ViRobot Trojan.Win32.Z.Kryptik.641024.CY
Microsoft Trojan:MSIL/AgentTesla.PDH!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4786706
BitDefenderTheta Gen:NN.ZemsilF.34084.Nm0@a4kzalb
ALYac Trojan.GenericKD.38097356
VBA32 Malware-Cryptor.MSIL.AgentTesla.Heur
Malwarebytes Trojan.MalPack.PNG.Generic
TrendMicro-HouseCall TrojanSpy.MSIL.NEGASTEAL.DYSHQAX
Tencent Msil.Trojan-qqpass.Qqrob.Eyk
Yandex Trojan.Igent.bWZLs0.90
SentinelOne Static AI – Malicious PE
Fortinet MSIL/GenKryptik.FOCQ!tr
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.4e46b4
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan:MSIL/AgentTesla.PDH!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago