Trojan

Trojan:MSIL/AgentTesla.VAE!MTB removal

Malware Removal

The Trojan:MSIL/AgentTesla.VAE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.VAE!MTB virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.VAE!MTB?


File Info:

name: 9CC63A8D205EA2686FE7.mlw
path: /opt/CAPEv2/storage/binaries/afbbc0fd846643a720418a35321ece7830e9a70473a47c327fff8d205e4e9768
crc32: 4A2CC30C
md5: 9cc63a8d205ea2686fe7fc45ef34f913
sha1: c4dc66260ec77fafc8f685ae5e85968307a44c34
sha256: afbbc0fd846643a720418a35321ece7830e9a70473a47c327fff8d205e4e9768
sha512: 0bdef4f49ed079ec188825fa4fe1ca8c3f21b0198c2a88607caa17d00a7510096dcae76dbcd5cbf897abeb076771cf8b80aa97b56ceca046432128b7459bbd5a
ssdeep: 12288:X4P9C+DveLG9pMOiYpUl5SLZ7jtinviYzzrG4BH84az0FSFlSiPy:X4Pk+DGLwVSlU97jtiTqGH8Y0lTy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T103F402C5F64044A2CC2987B11D76D87242233E2EEE35A99C1DCE7EBBBAF77014812947
sha3_384: 0f9edfdfcf22c8361d99d39c37f5db7aa797a59d251bd8157f6aad8703a8f7c523b0d41d699aead3fbd63afb768866df
ep_bytes: 1feb430b00000000000000000005440b
timestamp: 2024-04-29 23:24:21

Version Info:

0: [No Data]

Trojan:MSIL/AgentTesla.VAE!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.2511
MicroWorld-eScanTrojan.GenericKDZ.106506
FireEyeTrojan.GenericKDZ.106506
SkyhighBehavesLike.Win32.Generic.bc
McAfeeArtemis!9CC63A8D205E
MalwarebytesTrojan.MalPack.PNG
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005b4ff41 )
K7GWTrojan ( 005b4ff41 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.ALMT
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H01E124
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKDZ.106506
TencentMsil.Trojan-QQPass.QQRob.Wimw
EmsisoftTrojan.GenericKDZ.106506 (B)
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=83)
GoogleDetected
VaristW32/ABRisk.ZEDB-2471
Antiy-AVLTrojan[Spy]/MSIL.Noon
Kingsoftmalware.kb.c.922
MicrosoftTrojan:MSIL/AgentTesla.VAE!MTB
ArcabitTrojan.Generic.D1A00A
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataWin32.Trojan.Agent.6C5GA4
CynetMalicious (score: 100)
PandaTrj/CI.A
RisingStealer.Agensla!8.13266 (CLOUD)
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Nekark.TIYVL!tr
DeepInstinctMALICIOUS
alibabacloudTrojan[stealer]:MSIL/Agensla.gyf

How to remove Trojan:MSIL/AgentTesla.VAE!MTB?

Trojan:MSIL/AgentTesla.VAE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment