Trojan

How to remove “Trojan:MSIL/AgentTesla.SS!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.SS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.SS!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan:MSIL/AgentTesla.SS!MTB?


File Info:

crc32: 72C4D41C
md5: 4353ea2ce1ba2586f6b1eda11a824bc6
name: 4353EA2CE1BA2586F6B1EDA11A824BC6.mlw
sha1: 072eb9bfed9e9fa9ae6d29f53c2590d8327d7c88
sha256: 84afce79b516a2535b4f063e9dd9aef84aa6288bdc65c4fa5dbbba0bc06727ec
sha512: c0265efc0bc2d618d009f30ecb4c238fe83a4369d402e8d7a2f04223e9822336ec65740ec5ad6229404548ed68e32f82d9daeeeeafd4be3c694d80788744db33
ssdeep: 6144:Fj52TnNlN/BT/8pBObbWjZvp2TrEzwn0MBHYZHgC8pQH4obul+ykOWvad/:T2bRGpBOXkZvp2JBHYZHgf9opyLYat
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:MSIL/AgentTesla.SS!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
Qihoo-360Generic/HEUR/QVM10.2.CF63.Malware.Gen
McAfeeRDN/AgentTesla
MalwarebytesTrojan.Crypt
SangforMalware
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderGen:Variant.Graftor.865253
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HICO
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
MicroWorld-eScanGen:Variant.Graftor.865253
RisingTrojan.Generic@ML.98 (RDML:KIH32Ocp1WsixDtwGkfHog)
SophosGeneric ML PUA (PUA)
DrWebBackDoor.SpyBotNET.25
TrendMicroTrojan.Win32.MALREP.THLOIBO
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.4353ea2ce1ba2586
EmsisoftGen:Variant.Graftor.865253 (B)
IkarusTrojan.Inject
WebrootW32.Adware.Gen
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.SS!MTB
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataMSIL.Trojan-Stealer.AgentTesla.4TL0O6
BitDefenderThetaGen:NN.ZexaF.34670.BuW@aej09Dji
CylanceUnsafe
TrendMicro-HouseCallTrojan.Win32.MALREP.THLOIBO
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.EXZR!tr
AVGFileRepMetagen [Malware]
Cybereasonmalicious.fed9e9

How to remove Trojan:MSIL/AgentTesla.SS!MTB?

Trojan:MSIL/AgentTesla.SS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment