Trojan

Trojan:Win32/AgentTesla.RS!MTB removal

Malware Removal

The Trojan:Win32/AgentTesla.RS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AgentTesla.RS!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:Win32/AgentTesla.RS!MTB?


File Info:

name: 06674EFA6ABD7B39EB76.mlw
path: /opt/CAPEv2/storage/binaries/4e1dadcdb680b7947668ae9a372a68f59d1a81153793f934ef1438b4441b95d3
crc32: 8B110F7F
md5: 06674efa6abd7b39eb76d58332da9ea6
sha1: 93b4477bc8308415e523fb992eefda96f8216547
sha256: 4e1dadcdb680b7947668ae9a372a68f59d1a81153793f934ef1438b4441b95d3
sha512: 2d9624bd9d6b5062bcb9d5b3de92aab843c3f6d8db3ae6019eb6a54276139a8d8bc169fc2a6a3aa7a61f5f5167283d76a81a6f9a82ef0a9a6a5f45b9078b7e6b
ssdeep: 12288:72v3k8vIeLbSWG+/0SmQ+GQobEoZ05wtbxz41mJUod:6/rA8v/93+qbEoZGp1m
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12BD4F143B78F5613C929A5B668DFC47683B11FE67B33DA903CC4738C0A523D69A4478A
sha3_384: fdf118b3190139fc14864bc576884103ef07460798db999333263d738e71c2d691fc32b8421bbf2844fdd100d8cb271a
ep_bytes: ff250020400000000000000000000000
timestamp: 2072-05-26 06:02:35

Version Info:

Translation: 0x0000 0x04b0
Comments: GhostParty
CompanyName: Galaxy Man
FileDescription: GhostParty
FileVersion: 5.0.0.0
InternalName: AutoResetEve.exe
LegalCopyright: Copyright © Galaxy Man
LegalTrademarks:
OriginalFilename: AutoResetEve.exe
ProductName: GhostParty
ProductVersion: 5.0.0.0
Assembly Version: 2.0.0.0

Trojan:Win32/AgentTesla.RS!MTB also known as:

LionicTrojan.MSIL.Androm.m!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.06674efa6abd7b39
McAfeeAgentTesla-FDGF!06674EFA6ABD
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058e2011 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058e2011 )
Cybereasonmalicious.bc8308
CyrenW32/MSIL_Kryptik.GOJ.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.AEFO
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Bingoml.gen
BitDefenderTrojan.GenericKD.48296352
MicroWorld-eScanTrojan.GenericKD.48296352
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.48296352
EmsisoftTrojan.GenericKD.48296352 (B)
DrWebTrojan.PackedNET.1191
McAfee-GW-EditionAgentTesla-FDGF!06674EFA6ABD
SophosMal/Generic-R + Troj/Krypt-HE
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.48296352
eGambitUnsafe.AI_Score_99%
AviraTR/Kryptik.nhvgc
Antiy-AVLTrojan/Generic.ASMalwS.3525F50
GridinsoftRansom.Win32.Miner.sa
ArcabitTrojan.Generic.D2E0F1A0
MicrosoftTrojan:Win32/AgentTesla.RS!MTB
AhnLab-V3Trojan/Win.MSILKrypt.R471413
BitDefenderThetaGen:NN.ZemsilF.34212.Lq0@aKkYWTl
ALYacTrojan.GenericKD.48296352
MAXmalware (ai score=81)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/CoinMiner.YII!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan:Win32/AgentTesla.RS!MTB?

Trojan:Win32/AgentTesla.RS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment