Trojan

Trojan:MSIL/AgentTesla.UNk!MTB removal

Malware Removal

The Trojan:MSIL/AgentTesla.UNk!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.UNk!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.UNk!MTB?


File Info:

name: 7E977231F150B29BBAAD.mlw
path: /opt/CAPEv2/storage/binaries/d9ce37fccf19b2aca12e06ede4bfec3654bc288b8748284e9ecc2676b8d93212
crc32: EE8A0F38
md5: 7e977231f150b29bbaad2268d89d2694
sha1: 21d47eda20aa2dfc7f4f8336a9070cb89b98f3f8
sha256: d9ce37fccf19b2aca12e06ede4bfec3654bc288b8748284e9ecc2676b8d93212
sha512: 3313d095f53a65203eebd02e98d45f9fadf4c7a5c07314f48de062527774e70abbbe3700df9b8dcedb1909a0a5f07f71a26392e080ac058eeb003c3686853c71
ssdeep: 12288:88i0C0edelFBIHMShCrMEyfHRSY/vpZ4rWwqeltXbKMcK9Owo1m4t:w0xlHIHJhCAlpNXlwqevXbQI7E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A8D401003BF95F93E57DA7F65C61A01903B7AA2B6975C6080C8271D609BAB420F71F9B
sha3_384: 026415ffc139dcca53e42d2a68057e347a6df49ca8851aac4162083bb0f0acb8e56cf23b084b140ecb16aad055d2b306
ep_bytes: ff2500204000374f445543345a355144
timestamp: 2056-10-05 00:25:59

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: Performance Counter Host
FileVersion: 1.0.0.0
InternalName: FuJL.exe
LegalCopyright: Copyright © 2024
LegalTrademarks:
OriginalFilename: FuJL.exe
ProductName: Performance Counter Host
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.UNk!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Taskun.4!c
MicroWorld-eScanTrojan.GenericKD.71321541
FireEyeTrojan.GenericKD.71321541
SkyhighBehavesLike.Win32.Generic.jc
McAfeeGenericRXWN-JK!7E977231F150
Cylanceunsafe
VIPRETrojan.GenericKD.71321541
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/AgentTesla.7ad0bbd2
K7GWTrojan ( 005972321 )
K7AntiVirusTrojan ( 005972321 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn33
ESET-NOD32a variant of MSIL/Kryptik.AKSO
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderTrojan.GenericKD.71321541
NANO-AntivirusTrojan.Win32.AgentTeslaNET.khpiww
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.13febddf
EmsisoftTrojan.GenericKD.71321541 (B)
F-SecureTrojan.TR/Dropper.MSIL.arwwg
DrWebBackDoor.AgentTeslaNET.1
ZillyaTrojan.Kryptik.Win32.4608642
TrendMicroTROJ_GEN.R002C0DAO24
SophosTroj/Krypt-ABH
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.71321541
WebrootW32.Trojan.Gen
VaristW32/ABRisk.KIJB-5947
AviraTR/Dropper.MSIL.arwwg
MAXmalware (ai score=87)
Antiy-AVLTrojan/MSIL.GenKryptik
KingsoftWin32.Troj.Unknown.a
XcitiumMalware@#12fyfuhppnd46
ArcabitTrojan.Generic.D44047C5
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
MicrosoftTrojan:MSIL/AgentTesla.UNk!MTB
GoogleDetected
AhnLab-V3Trojan/Win.AgentTesla.R632585
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.71321541
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DAO24
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:uo2El2+7fDg3Cd8OGZhFhQ)
IkarusTrojan.MSIL.Inject
FortinetMSIL/Nekark.TIYVL!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.1f150b
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/Taskun.gen

How to remove Trojan:MSIL/AgentTesla.UNk!MTB?

Trojan:MSIL/AgentTesla.UNk!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment