Spy Trojan

About “TrojanSpy:MSIL/AgentTesla.PCG!MTB” infection

Malware Removal

The TrojanSpy:MSIL/AgentTesla.PCG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/AgentTesla.PCG!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine TrojanSpy:MSIL/AgentTesla.PCG!MTB?


File Info:

crc32: FAFB2E1A
md5: d59b000cecc3666195ad5bf1ca70430f
name: DATA REQUIRMENT SHEET.exe
sha1: 7c185555ceda65925889da9adf15ca2c5fac47a7
sha256: 41647576cf4f920f25c6c61bff2a938aa313a731ad385d414d0749f5390de197
sha512: e6300dac98a2bfab4a7a0bc8c5e02075daa9c5edc55dada43d4756516a2741fb92a1bad0d17e18920816b1e5fadd776a894f6276439206a81f1f209f27bf3994
ssdeep: 12288:bz2++r+O3K6YaI/1xe04Nh0gwLlVh/jI6zwl+LeYpEV8wOrulPP:2Rr++K64E/jIhY+LeYpEW0P
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Somerset all rights reserved.
Assembly Version: 27.0.6.0
InternalName: AfI.exe
FileVersion: 27.0.1.0
CompanyName: Somerset ltd
LegalTrademarks:
Comments: H2
ProductName: Hinkley Point
ProductVersion: 27.0.1.0
FileDescription: Hinkley Point
OriginalFilename: AfI.exe

TrojanSpy:MSIL/AgentTesla.PCG!MTB also known as:

DrWebTrojan.PWS.Siggen2.55866
Qihoo-360Generic/Trojan.477
McAfeeFareit-FXO!D59B000CECC3
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 0056f6021 )
BitDefenderTrojan.GenericKD.43879206
K7GWTrojan ( 0056f6021 )
CrowdStrikewin/malicious_confidence_90% (W)
TrendMicroTrojan.MSIL.SUDLOADER.THIBDBO
BitDefenderThetaGen:NN.ZemsilF.34254.Sm0@a4snNeb
CyrenW32/MSIL_Kryptik.BRX.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.XVL
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 85)
KasperskyHEUR:Trojan.MSIL.Taskun.gen
AlibabaTrojanSpy:MSIL/AgentTesla.edbafa8e
ViRobotTrojan.Win32.Z.Kryptik.726016.ML
MicroWorld-eScanTrojan.GenericKD.43879206
Ad-AwareTrojan.GenericKD.43879206
SophosTroj/Steal-AQK
ComodoMalware@#2pcmbei67cc3g
F-SecureTrojan.TR/Kryptik.ivxwy
InvinceaMal/Generic-R + Troj/Steal-AQK
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
EmsisoftTrojan.Crypt (A)
SentinelOneDFI – Suspicious PE
AviraTR/Kryptik.ivxwy
MAXmalware (ai score=83)
MicrosoftTrojanSpy:MSIL/AgentTesla.PCG!MTB
ArcabitTrojan.Generic.D29D8B26
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataTrojan.GenericKD.43879206
AhnLab-V3Malware/Win32.Generic.R351927
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTrojan.MSIL.SUDLOADER.THIBDBO
TencentMsil.Trojan.Taskun.Wrqh
YandexTrojan.AvsArher.bTJEKx
IkarusTrojan.MSIL.Inject
eGambitUnsafe.AI_Score_99%
FortinetMSIL/GenKryptik.ESTS!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.5ceda6
PandaTrj/GdSda.A

How to remove TrojanSpy:MSIL/AgentTesla.PCG!MTB?

TrojanSpy:MSIL/AgentTesla.PCG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment