Trojan

What is “Trojan:MSIL/AgentWrap.AB!MTB”?

Malware Removal

The Trojan:MSIL/AgentWrap.AB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentWrap.AB!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentWrap.AB!MTB?


File Info:

name: 205F9366CD900C1F22C2.mlw
path: /opt/CAPEv2/storage/binaries/a1b69c39424d57877b9a962631af4380a515fb12611189bd344ca6d1e6493235
crc32: 400CD482
md5: 205f9366cd900c1f22c2452a1c6b591a
sha1: 8d16f6ff2fdc2485ca7195ef39a94745c42ad8c8
sha256: a1b69c39424d57877b9a962631af4380a515fb12611189bd344ca6d1e6493235
sha512: 3e198d5d6231df2cf557d684ce1d8ddbe0978aa392da25636d3e71803a0615870e9da7282ec55dc4d5d2124606af7bd1a2afff3575a048ff618114eb721c0489
ssdeep: 24576:L1sz9M6EB/MrMCNt7kJpVm5Ywl0SzxJCQt6/LKO6rpOUggWpJkU:ES/Mrns7HbvQ5rQ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C4353396DC9BF839F23B5ABF6F70A664F484DCC697F9AC8073D80852500251F8D6E609
sha3_384: 314eeb5f775eb443688f6407c1b63fc4e881c0107fff6c3b24059f270833ac81e1b380289b1467d7680df5d2da78f4f2
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2086-12-21 12:57:11

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: TelegramRAT.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: TelegramRAT.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentWrap.AB!MTB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
FireEyeGeneric.mg.205f9366cd900c1f
McAfeeGenericRXPE-KO!205F9366CD90
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 0055f2201 )
K7AntiVirusTrojan ( 0055f2201 )
CyrenW32/Trojan.FFG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Enigma.DS
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan-Banker.MSIL.ClipBanker.gen
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazqoxircWiUTmVE7jI45yhuT)
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1215892
Antiy-AVLGrayWare/Win32.EnigmaProtect.a
ZoneAlarmVHO:Trojan-Banker.MSIL.ClipBanker.gen
MicrosoftTrojan:MSIL/AgentWrap.AB!MTB
AhnLab-V3Trojan/Win32.Generic.C2325096
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.gz0@aqaVmec
VBA32Trojan.Inject
MalwarebytesSpyware.TelegramRAT
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.AK!tr
Cybereasonmalicious.f2fdc2

How to remove Trojan:MSIL/AgentWrap.AB!MTB?

Trojan:MSIL/AgentWrap.AB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment