Trojan

Should I remove “Trojan:MSIL/AgentTesla.ST!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.ST!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ST!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ST!MTB?


File Info:

name: 8C7AF611AAEBB3350152.mlw
path: /opt/CAPEv2/storage/binaries/b1a38a39f0767890d4466cfac235164df73b90cb43f1fec16c8449b49754cf43
crc32: 30E05B2B
md5: 8c7af611aaebb33501524210e9763af6
sha1: e6087cff3e0834a9208df77c139268c9da95cbe5
sha256: b1a38a39f0767890d4466cfac235164df73b90cb43f1fec16c8449b49754cf43
sha512: ef236aeec527c11a59f6edef45aca8fa4f48a6bc0cb4f83c0f875f9171be45d9d4eafd7bf2ed3c0924793d1910d45220e300133a7f63560e52ff5fa29b271af3
ssdeep: 3072:3Xt+FJb2RPgOH28iWbwVmTuNAArZ1zdDMZhsZB8voE/jDQvcp:3kb2RPAOwVDjhKff/jL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T102F39ED2EB023170CC55A471E81319512B325D2599CADF9334F8BE21BAFF0278AB7667
sha3_384: c6949676e1983fa5c872c259a62614b3210d4a0c1712983941932ebc64ba9e6bbe4d6040a428440b325b307296a0c46f
ep_bytes: ff25002040000000000000000000
timestamp: 2022-02-02 16:02:42

Version Info:

0: [No Data]

Trojan:MSIL/AgentTesla.ST!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38858514
FireEyeTrojan.GenericKD.38858514
McAfeeRDN/Loki
CylanceUnsafe
SangforTrojan.MSIL.AgentTesla.ST
K7AntiVirusTrojan-Downloader ( 0058dd921 )
K7GWTrojan-Downloader ( 0058dd921 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34212.km0@aiMC!1n
CyrenW32/MSIL_Kryptik.GMM.gen!Eldorado
SymantecMSIL.Downloader!gen7
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.KHA
TrendMicro-HouseCallTROJ_GEN.R002C0DB522
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.38858514
AvastWin32:DropperX-gen [Drp]
TencentMsil.Trojan-downloader.Agent.Ecuk
Ad-AwareTrojan.GenericKD.38858514
SophosMal/Generic-S
ComodoMalware@#22ctrr06nbv2y
F-SecureHeuristic.HEUR/AGEN.1232055
TrendMicroTROJ_GEN.R002C0DB522
McAfee-GW-EditionRDN/Loki
EmsisoftTrojan.GenericKD.38858514 (B)
APEXMalicious
GDataTrojan.GenericKD.38858514
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1232055
MAXmalware (ai score=84)
Antiy-AVLTrojan[PSW]/MSIL.Agensla
KingsoftWin32.PSWTroj.Undef.(kcloud)
GridinsoftTrojan.Win32.Downloader.sa
ViRobotTrojan.Win32.Z.Downloader.171520
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.ST!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4950356
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.38858514
MalwarebytesTrojan.Downloader.MSIL.Generic
IkarusTrojan-Downloader.MSIL.Agent
RisingTrojan.FakeChrome!1.9C7B (CLASSIC)
YandexTrojan.Igent.bXpvmg.77
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.KHA!tr.dldr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.f3e083
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:MSIL/AgentTesla.ST!MTB?

Trojan:MSIL/AgentTesla.ST!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment