Trojan

Trojan:MSIL/AgentTesla.YN!MTB removal guide

Malware Removal

The Trojan:MSIL/AgentTesla.YN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.YN!MTB virus can do?

    How to determine Trojan:MSIL/AgentTesla.YN!MTB?

    
    

    File Info:

    crc32: 80FE5A1D
    md5: e811eb95d0ef2a039f44d4b5f2de454c
    name: upload_file
    sha1: ed25ab9235ec260868bca06c03da04abfdd92e28
    sha256: 7918cbbeca6a2e9461d1050445633262c914237e0c40d363209134000aa2e217
    sha512: 612c5a3eb402fcbe24512cda263a7b8d4190663be831b7ba90f7a09e54e1b5e88aa3573dfa3e7bbf1503dc53a23f115fc3bd838bcac1a568af391b00bdb0527d
    ssdeep: 6144:fi2A0q5MUscs2QG8QFBRpr/1ftlRkCUSEDkrRHTVeZdAd1Ir9H:Ly5uDG8Q7Rpr/11riSEKHTVCdATIB
    type: RAR archive data, v1d, os: Win32

    Version Info:

    0: [No Data]

    Trojan:MSIL/AgentTesla.YN!MTB also known as:

    FireEyeTrojan.GenericKD.43693409
    CAT-QuickHealTrojanpws.Msil
    McAfeeArtemis!E811EB95D0EF
    MalwarebytesTrojan.MalPack.PNG.Generic
    VIPRETrojan.Win32.Generic!BT
    AegisLabTrojan.MSIL.Agensla.i!c
    SangforMalware
    K7AntiVirusTrojan ( 0056cc5d1 )
    K7GWTrojan ( 0056cc5d1 )
    TrendMicroPUA.Win32.Wacatac.USXVPHJ20
    CyrenW32/MSIL_Kryptik.BLB.gen!Eldorado
    SymantecTrojan.Gen.NPE
    TrendMicro-HouseCallPUA.Win32.Wacatac.USXVPHJ20
    AvastWin32:MalwareX-gen [Trj]
    CynetMalicious (score: 85)
    KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
    BitDefenderTrojan.GenericKD.43693409
    NANO-AntivirusTrojan.Win32.Agensla.hsjgdc
    F-SecureTrojan.TR/Kryptik.lwmdt
    DrWebTrojan.PackedNET.405
    InvinceaMal/Generic-S + Troj/Tesla-BE
    SophosTroj/Tesla-BE
    IkarusTrojan.MSIL.Agent
    AviraTR/Kryptik.lwmdt
    Antiy-AVLTrojan[PSW]/MSIL.Agensla
    MicrosoftTrojan:MSIL/AgentTesla.YN!MTB
    ArcabitTrojan.Generic.D29AB561
    ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
    GDataTrojan.GenericKD.43693409
    AhnLab-V3Trojan/Win32.MSILKrypt.R348688
    BitDefenderThetaGen:NN.ZemsilF.34216.zm0@aew4BNf
    ALYacSpyware.LokiBot
    VBA32CIL.HeapOverride.Heur
    ESET-NOD32a variant of MSIL/Kryptik.XJT
    TencentMsil.Trojan-qqpass.Qqrob.Airh
    MAXmalware (ai score=89)
    FortinetMSIL/Kryptik.EQRL!tr
    AVGWin32:MalwareX-gen [Trj]
    PandaTrj/CI.A
    Qihoo-360Generic/Trojan.PSW.374

    How to remove Trojan:MSIL/AgentTesla.YN!MTB?

    Trojan:MSIL/AgentTesla.YN!MTB removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment