Spy Trojan

TrojanSpy:MSIL/AgentTesla.PK!MTB removal tips

Malware Removal

The TrojanSpy:MSIL/AgentTesla.PK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/AgentTesla.PK!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine TrojanSpy:MSIL/AgentTesla.PK!MTB?


File Info:

crc32: 0B165BA5
md5: 906328e3551039fb15f1e34e2436f1f6
name: 906328E3551039FB15F1E34E2436F1F6.mlw
sha1: 6799435c31bfbda670478f65be545188fbe8b309
sha256: 227cc5c05f18ff50c260687b9e15d32c5a08e073a8651d0d8f73235e401aaff0
sha512: d4bd4872d3366378234247c7ead609367717256a0aa778a59ee9c400e53db9f265684714af291314a4a876917c67cf4e9ff43cc732af5c7e72098c146b5df337
ssdeep: 24576:JDCO+Oxd5YjI4/x8J+q/yDqAM0S4b2ltN5ujQ:JL+OxEF/6++yD1SffN5
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017
Assembly Version: 1.0.0.0
InternalName: x633x53f8.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Clinic Management System
ProductVersion: 1.0.0.0
FileDescription: Clinic Management System
OriginalFilename: x633x53f8.exe

TrojanSpy:MSIL/AgentTesla.PK!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35275046
FireEyeGeneric.mg.906328e3551039fb
ALYacTrojan.GenericKD.35275046
CylanceUnsafe
AegisLabTrojan.MSIL.Agensla.i!c
BitDefenderTrojan.GenericKD.35275046
K7GWTrojan ( 005735fb1 )
K7AntiVirusTrojan ( 005735fb1 )
CyrenW32/MSIL_Kryptik.CFI.gen!Eldorado
SymantecTrojan.Gen.2
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.NetWire-9797989-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanPSW:MSIL/Agensla.82c90797
ViRobotTrojan.Win32.Z.Crypt.1088512
Ad-AwareTrojan.GenericKD.35275046
EmsisoftTrojan.Crypt (A)
ComodoMalware@#z8a7lujh7ocs
DrWebBackDoor.SpyBotNET.25
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.MSIL.NEGASTEAL.DYSHOY
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_80%
MAXmalware (ai score=100)
MicrosoftTrojanSpy:MSIL/AgentTesla.PK!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D21A4126
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataMSIL.Trojan-Stealer.AgentTesla.1FL3T4
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4229153
McAfeePWS-FCSO!906328E35510
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/CI.A
ESET-NOD32a variant of MSIL/Kryptik.YRU
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.DYSHOY
YandexTrojan.Igent.bUPKUh.41
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.74499699.susgen
FortinetMalicious_Behavior.SB
BitDefenderThetaGen:NN.ZemsilF.34634.cn0@a8D!Snj
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
Qihoo-360Generic/Trojan.PSW.374

How to remove TrojanSpy:MSIL/AgentTesla.PK!MTB?

TrojanSpy:MSIL/AgentTesla.PK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment