Trojan

Trojan:MSIL/AgentTesla.SM!MTB removal

Malware Removal

The Trojan:MSIL/AgentTesla.SM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.SM!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/AgentTesla.SM!MTB?


File Info:

crc32: 66A73453
md5: 259fc1e0bdda287e77aafc32cb0f31f8
name: 259FC1E0BDDA287E77AAFC32CB0F31F8.mlw
sha1: db7ffb437663ccf250a3a754eb3be7858c996b54
sha256: 8a433dd716320992f912d3a373bf37dc263f2a2d46231b563246ef9e1a0a2f1c
sha512: e66420b53e69b7078d03075367c1ef7821d492e83a1e656d530c25a3b59b486b981a81b8e337789e181f3ccdf696bfd26f83d8c5ad9f17e3ddb9b988f1bb0fc4
ssdeep: 24576:6j8/OcyawskdMNj1pTlev9yNQZIAZxgrrq:6YfhvmPsrO
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020 - 2021
Assembly Version: 1.0.0.0
InternalName: DESCUNI.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: arriendos Desktop App
ProductVersion: 1.0.0.0
FileDescription: arriendos Desktop App
OriginalFilename: DESCUNI.exe

Trojan:MSIL/AgentTesla.SM!MTB also known as:

LionicTrojan.MSIL.Noon.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.989
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.46758883
CylanceUnsafe
SangforTrojan.MSIL.Noon.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 00580a311 )
CyrenW32/MSIL_Kryptik.CYQ.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ACIC
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.46758883
MicroWorld-eScanTrojan.GenericKD.46758883
TencentMsil.Trojan-spy.Noon.Hrfr
Ad-AwareTrojan.GenericKD.46758883
SophosMal/Generic-S + Troj/TeslaA-BVG
ComodoMalware@#3chf4q26dfma3
F-SecureTrojan.TR/Kryptik.amted
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.259fc1e0bdda287e
EmsisoftTrojan.GenericKD.46758883 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Kryptik.amted
MicrosoftTrojan:MSIL/AgentTesla.SM!MTB
GDataTrojan.GenericKD.46758883
McAfeeArtemis!259FC1E0BDDA
MAXmalware (ai score=100)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.F0D1C00H821
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ACHS!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanSpy.Noon.HwMAIocA

How to remove Trojan:MSIL/AgentTesla.SM!MTB?

Trojan:MSIL/AgentTesla.SM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment