Spy Trojan

TrojanSpy:MSIL/AgentTesla.AX!MTB malicious file

Malware Removal

The TrojanSpy:MSIL/AgentTesla.AX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/AgentTesla.AX!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine TrojanSpy:MSIL/AgentTesla.AX!MTB?


File Info:

crc32: 15A5BA99
md5: 3c5195e38df6db40226a1eef5c373ef3
name: upload_file
sha1: e58ce65abb2e842c50f639a172bea354f3953ece
sha256: 65e1f86de7b69f4eac3430c49757b5b11905ded68d9a6c7d1eca46f8609db4a1
sha512: 9ef7ff122008bb43c03a9c224b36c3fa8257bd4b5fb0dc669a27d544684235c5cc219ed012eefbc4502ca0548756b97169dd48bbc3911a59c4fd0da5a35e6c85
ssdeep: 12288:aAxXBpoeDTcsmJw/PAuBhQfgy4hnd9wDbgkHt9OEOvP:aAK8Tyy/TWfgyA9wngkH7ObP
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

TrojanSpy:MSIL/AgentTesla.AX!MTB also known as:

Elasticmalicious (high confidence)
McAfeeGenericRXJT-UO!3C5195E38DF6
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.MSIL.MPDD.9!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.34610370
K7GWTrojan ( 0056f8bf1 )
K7AntiVirusTrojan ( 0056f8bf1 )
ArcabitTrojan.Generic.D2101CC2
TrendMicroTROJ_GEN.R002C0DIS20
CyrenW32/MSIL_Kryptik.BPM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.XXF
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-DDoS.MSIL.MPDD.gen
AlibabaTrojan:Win32/runner.ali1000123
MicroWorld-eScanTrojan.GenericKD.34610370
Ad-AwareTrojan.GenericKD.34610370
EmsisoftTrojan.GenericKD.34610370 (B)
ComodoMalware@#2991lo4hvp2hi
F-SecureTrojan.TR/Kryptik.qstjk
DrWebTrojan.PackedNET.276
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.3c5195e38df6db40
SophosMal/Generic-S
SentinelOneDFI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/Kryptik.qstjk
MAXmalware (ai score=81)
MicrosoftTrojanSpy:MSIL/AgentTesla.AX!MTB
ViRobotTrojan.Win32.Z.Kryptik.411920
ZoneAlarmHEUR:Trojan-DDoS.MSIL.MPDD.gen
GDataTrojan.GenericKD.34610370
ALYacTrojan.GenericKD.34610370
MalwarebytesBackdoor.RevengeRAT
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DIS20
TencentMsil.Trojan-ddos.Mpdd.Llhh
IkarusTrojan.MSIL.Injector
FortinetMSIL/Kryptik.SHS!tr
BitDefenderThetaGen:NN.ZemsilF.34254.zmZ@a4KeYrh
AVGFileRepMalware
Cybereasonmalicious.abb2e8
Qihoo-360Generic/Trojan.DDoS.3c1

How to remove TrojanSpy:MSIL/AgentTesla.AX!MTB?

TrojanSpy:MSIL/AgentTesla.AX!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment