Spy Trojan

How to remove “TrojanSpy:MSIL/AgentTesla.IE!MTB”?

Malware Removal

The TrojanSpy:MSIL/AgentTesla.IE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/AgentTesla.IE!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine TrojanSpy:MSIL/AgentTesla.IE!MTB?


File Info:

crc32: 4EBD8143
md5: 78075c61867ca86cbbf42f4db45acf18
name: 78075C61867CA86CBBF42F4DB45ACF18.mlw
sha1: 8fa03f831ade31ddc7ba6f4b4e82f91d3825c8bb
sha256: d04cadb9479a48784128c6d3622913a92312775a85d6b23573a72f25a733354c
sha512: 45490f8db1000bd9c145f25cf01fdd328065a747cda9c7d700973e94c8e4f117cf78716149efeb38b23dfbbb016ee3ab6db8ac87b23339998f594396ad4b821d
ssdeep: 12288:UyzB2iYKcVtSGtPqo5ZV+QfWFTjg9kwQ5VdxqT/hI9zExdMd:dzBb7kt7tP5Nf6TjtVLMZaz
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: SorterObjectArray.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Project_ASE
ProductVersion: 1.0.0.0
FileDescription: Project_ASE
OriginalFilename: SorterObjectArray.exe

TrojanSpy:MSIL/AgentTesla.IE!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.823914
FireEyeGeneric.mg.78075c61867ca86c
CAT-QuickHealTrojan.Generic
McAfeePWS-FCUF!78075C61867C
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Razy.823914
K7GWTrojan ( 005759d31 )
K7AntiVirusTrojan ( 005759d31 )
CyrenW32/MSIL_Agent.BRW.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Taskun.gen
AlibabaTrojan:Win32/starter.ali1000139
ViRobotTrojan.Win32.Z.Wacapew.731136.B
AvastWin32:PWSX-gen [Trj]
Ad-AwareGen:Variant.Razy.823914
EmsisoftGen:Variant.Razy.823914 (B)
ComodoMalware@#jnsut4fsy4qh
F-SecureTrojan.TR/AD.AgentTesla.wcbkm
DrWebTrojan.PackedNET.471
ZillyaTrojan.Kryptik.Win32.2812500
TrendMicroTrojan.MSIL.MALREP.THAOFBA
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
SophosMal/Generic-R + Troj/Kryptik-PR
IkarusTrojan.MSIL.Agent
AviraTR/AD.AgentTesla.wcbkm
MAXmalware (ai score=88)
Antiy-AVLTrojan/MSIL.Taskun
MicrosoftTrojanSpy:MSIL/AgentTesla.IE!MTB
GridinsoftTrojan.Win32.Heur.oa
ArcabitTrojan.Razy.DC926A
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataGen:Variant.Razy.823914
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.C4290604
BitDefenderThetaGen:NN.ZemsilF.34760.Sq0@aeMc@5i
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.AgentTesla
ESET-NOD32a variant of MSIL/Kryptik.ZDU
TrendMicro-HouseCallTrojan.MSIL.MALREP.THAOFBA
YandexTrojan.Igent.bU6UXj.54
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic.ZDU!tr
WebrootW32.Trojan.Gen
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.1867ca
PandaTrj/GdSda.A
Qihoo-360Generic/HEUR/QVM03.0.619A.Malware.Gen

How to remove TrojanSpy:MSIL/AgentTesla.IE!MTB?

TrojanSpy:MSIL/AgentTesla.IE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment