Trojan

What is “Trojan:MSIL/AgentTesla.TE!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.TE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.TE!MTB virus can do?

  • Presents an Authenticode digital signature
  • Anomalous binary characteristics

How to determine Trojan:MSIL/AgentTesla.TE!MTB?


File Info:

crc32: 0D96420F
md5: 4807e70ae8cfe1a9000399a714af2ecc
name: 4807E70AE8CFE1A9000399A714AF2ECC.mlw
sha1: f53dce743071256480aaabf6fe42e4b5e92c2274
sha256: b5a1f031b1ef965c10662b0b357c65eea98f27b3a54ea09850d029a9f6978108
sha512: 036df67e30877f789242cc7c1df922b47760765343fb29d6d669324ddfe779502ac2b510f41f3ac48c05598d2fae7092c0c6e9f40e61807d51684c1a0dc21f41
ssdeep: 384:E8/46DKfRkJ6DmTO6sBsN4EC+G/S0DvtvHa6IgFzdU7QcQhdo:E/6Dd3dsWXC+G/TJHaVwdU7QPh+
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021
Assembly Version: 1.0.0.0
InternalName: CompilerServices.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: CompilerServices
ProductVersion: 1.0.0.0
FileDescription: CompilerServices
OriginalFilename: CompilerServices.exe

Trojan:MSIL/AgentTesla.TE!MTB also known as:

K7AntiVirusTrojan-Downloader ( 0057a55d1 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen13.2826
MicroWorld-eScanTrojan.GenericKD.36638994
ALYacSpyware.AgentTesla
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/Agensla.ef57152f
K7GWTrojan-Downloader ( 0057a55d1 )
CyrenW32/MSIL_Kryptik.DNB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.HRI
APEXMalicious
AvastWin32:RATX-gen [Trj]
CynetMalicious (score: 99)
BitDefenderTrojan.GenericKD.36638994
Ad-AwareTrojan.GenericKD.36638994
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilCO.34670.cm1@ambW41h
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionRDN/Generic Downloader.x
FireEyeTrojan.GenericKD.36638994
EmsisoftTrojan.GenericKD.36638994 (B)
JiangminTrojanSpy.MSIL.bivj
WebrootW32.Trojan.Gen
AviraTR/Dldr.Agent.qmavu
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:MSIL/AgentTesla.TE!MTB
ArcabitTrojan.Generic.D22F1112
GDataTrojan.GenericKD.36638994
AhnLab-V3Trojan/Win.AgentTesla.R414840
McAfeeRDN/Generic Downloader.x
MAXmalware (ai score=89)
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.F0D1C00D521
RisingDownloader.Agent!8.B23 (CLOUD)
YandexTrojan.Igent.bVDw8t.1
IkarusTrojan.MSIL.PSW
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Agent.HRI!tr.dldr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:MSIL/AgentTesla.TE!MTB?

Trojan:MSIL/AgentTesla.TE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment