Spy Trojan

TrojanSpy:MSIL/AgentTesla.MA!MTB removal guide

Malware Removal

The TrojanSpy:MSIL/AgentTesla.MA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/AgentTesla.MA!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the AgentTeslaV3 malware family

How to determine TrojanSpy:MSIL/AgentTesla.MA!MTB?


File Info:

name: 89C5FC79A8F0720AC60A.mlw
path: /opt/CAPEv2/storage/binaries/de16ed5ae6f8160cdb03d7d8c8240257dd2ae0e92d40a9bd043b6e5b8320e1f1
crc32: 2C371EF7
md5: 89c5fc79a8f0720ac60afb1564352c47
sha1: f697a78da403b9ef9f7f7fff97671af3f3f6a6dc
sha256: de16ed5ae6f8160cdb03d7d8c8240257dd2ae0e92d40a9bd043b6e5b8320e1f1
sha512: 1f0496f5aba3a47e9ab04c5b84bdf102646ad0483dccecaf69337865aba95fbc57552716ee3ee8fba6abf301fb445fcf14dbc9705918307bc8e2efc3bc10e37c
ssdeep: 6144:D00pieGrEKV/0ucj6coRhTj4znJ8zSCpuWCsLEyJCA8MMRzC9jpZ8AA619:D0OinMccWTj4zOn/TJN8M38S
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T106741BDDAB84B912F13D2D3695D5422003B1D5CB4913D30F6EC94EFCAE57BCA298B286
sha3_384: f405edd6680bca504aef037ada6ca4c2047ba7367b92c2d49ff2c00c8223f02330cdcb6ead0ac863a1464f3b563bc466
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-08-06 22:37:06

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: EAjqDVsdVoxyouNmNSRvcfduTNRmny.exe
LegalCopyright:
OriginalFilename: EAjqDVsdVoxyouNmNSRvcfduTNRmny.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

TrojanSpy:MSIL/AgentTesla.MA!MTB also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanTrojan.MSIL.Basic.2.Gen
CylanceUnsafe
VIPRETrojan.MSIL.Basic.2.Gen
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.9a8f07
CyrenW32/Azorult.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.AgentTesla
ESET-NOD32a variant of MSIL/Spy.AgentTesla.D
APEXMalicious
ClamAVWin.Malware.AgentTesla-7660762-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.a
BitDefenderTrojan.MSIL.Basic.2.Gen
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.MSIL.Basic.2.Gen
EmsisoftTrojan.MSIL.Basic.2.Gen (B)
DrWebBackDoor.SpyBotNET.25
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.89c5fc79a8f0720a
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataTrojan.MSIL.Basic.2.Gen
AviraTR/Spy.Gen8
ArcabitTrojan.MSIL.Basic.2.Gen
MicrosoftTrojanSpy:MSIL/AgentTesla.MA!MTB
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.AgentTesla.C3468286
Acronissuspicious
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
ALYacTrojan.MSIL.Basic.2.Gen
MAXmalware (ai score=82)
MalwarebytesMalware.AI.1803235761
RisingSpyware.AgentTesla!1.B864 (CLASSIC)
IkarusTrojan-Spy.Keylogger.AgentTesla
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DF!tr.spy
BitDefenderThetaGen:NN.ZemsilF.34806.um0@aiBUduj
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanSpy:MSIL/AgentTesla.MA!MTB?

TrojanSpy:MSIL/AgentTesla.MA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment