Trojan:MSIL/AgentTesla.PXH!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Trojan:MSIL/AgentTesla.PXH!MTB detection name means that your system is in big danger. This computer virus can correctly be identified as ransomware – type of malware which ciphers your files and asks you to pay for their decryption. Stopping it requires some peculiar steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:MSIL/AgentTesla.PXH!MTB detection is a virus detection you can spectate in your computer. It frequently shows up after the preliminary activities on your computer – opening the dubious e-mail, clicking the banner in the Internet or mounting the program from unreliable resources. From the instance it appears, you have a short time to do something about it before it starts its destructive action. And be sure – it is far better not to await these malicious things.

What is Trojan:MSIL/AgentTesla.PXH!MTB virus?

Trojan:MSIL/AgentTesla.PXH!MTB is ransomware-type malware. It searches for the documents on your disk drives, ciphers it, and then asks you to pay the ransom for getting the decryption key. Besides making your files locked, this virus also does a lot of harm to your system. It modifies the networking settings in order to stop you from checking out the elimination articles or downloading the antivirus. Sometimes, Trojan:MSIL/AgentTesla.PXH!MTB can also prevent the launching of anti-malware programs.

Trojan:MSIL/AgentTesla.PXH!MTB Summary

In summary, Trojan:MSIL/AgentTesla.PXH!MTB virus activities in the infected PC are next:

  • CAPE extracted potentially suspicious content;
  • Authenticode signature is invalid;
  • Ciphering the files located on the victim’s disk — so the victim cannot open these files;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of security tools

Ransomware has actually been a major problem for the last 4 years. It is hard to picture a more dangerous virus for both individuals and corporations. The algorithms used in Trojan:MSIL/AgentTesla.PXH!MTB (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have a lot more time than our galaxy currently exists, and possibly will exist. However, that malware does not do all these unpleasant things immediately – it can take up to several hours to cipher all of your files. Hence, seeing the Trojan:MSIL/AgentTesla.PXH!MTB detection is a clear signal that you should begin the clearing process.

Where did I get the Trojan:MSIL/AgentTesla.PXH!MTB?

Typical ways of Trojan:MSIL/AgentTesla.PXH!MTB spreading are usual for all other ransomware examples. Those are one-day landing web pages where victims are offered to download and install the free program, so-called bait e-mails and hacktools. Bait emails are a quite new tactic in malware spreading – you receive the email that imitates some regular notifications about shipments or bank service conditions changes. Within the email, there is an infected MS Office file, or a link which opens the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks quite easy, but still needs tons of awareness. Malware can hide in different places, and it is far better to stop it even before it goes into your computer than to trust in an anti-malware program. Essential cybersecurity knowledge is just an essential item in the modern world, even if your interaction with a computer remains on YouTube videos. That can save you a lot of money and time which you would spend while looking for a solution.

Trojan:MSIL/AgentTesla.PXH!MTB malware technical details

File Info:

name: 00840C7366A00218ACC3.mlw
path: /opt/CAPEv2/storage/binaries/173bbf04360d65b5fce24a3bbbf54621d18ff002a34817e4238fd09f0847e9c9
crc32: 1C07B6C7
md5: 00840c7366a00218acc34612241631dc
sha1: e83ab1bab926c6eb4d3c74181d803727c2d89d3a
sha256: 173bbf04360d65b5fce24a3bbbf54621d18ff002a34817e4238fd09f0847e9c9
sha512: 90b9f94605d70238a422aac91b3037453ee8c84bf20628e88cabf4707f544ae58e5194fbb22193f9e0e75e2558c0978747cbc6bfe6ae3be465f72d681afef61a
ssdeep: 12288:UIExy8z+FGompkkip0MeQBZkDZPyIlEnu3mQp:rExSFGpOvtZklbEup
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F9F46CDB1B89A950C87D777932A76966D3F292EA4C0793470C8C80E97B33381ADD14DB
sha3_384: 0da8d88c374273568b2f304da3f03f58033e2450d3a271cabd1aedd7f5adcf5254d4abe49a8861fce5b3b5d6982cb181
ep_bytes: ff250020400000000000000000000000
timestamp: 1988-01-11 10:06:25

Version Info:

Translation: 0x0000 0x04b0
Comments: 6?AI3668559:37E
CompanyName: B@3;4;E2;?>AF:4
FileDescription: J7;IH;3@8=HCEF3<5GD;7
FileVersion: 1.1.1.1
InternalName: kasd.exe
LegalCopyright: Copyright © 1990 B@3;4;E2;?>AF:4
OriginalFilename: kasd.exe
ProductName: J7;IH;3@8=HCEF3<5GD;7
ProductVersion: 1.1.1.1
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.PXH!MTB also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.MSIL.Blocker.j!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.61307124
ClamAV Win.Dropper.Smdd-6956905-0
FireEye Generic.mg.00840c7366a00218
McAfee GenericRXTR-DI!00840C7366A0
Cylance Unsafe
VIPRE Trojan.GenericKD.61307124
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004f31091 )
Alibaba Trojan:MSIL/AgentTesla.69986f5d
K7GW Trojan ( 004f31091 )
Cybereason malicious.ab926c
Cyren W32/MSIL_Agent.DZK.gen!Eldorado
Symantec Packed.Generic.619
Elastic malicious (high confidence)
ESET-NOD32 Win32/Warzone.A
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Ransom.MSIL.Blocker.gen
BitDefender Trojan.GenericKD.61307124
Avast Win32:CrypterX-gen [Trj]
Tencent Msil.Trojan.Blocker.Njgl
Ad-Aware Trojan.GenericKD.61307124
Sophos Generic ML PUA (PUA)
Zillya Trojan.Agent.Win32.2940130
TrendMicro Ransom_Blocker.R03FC0DHI22
McAfee-GW-Edition GenericRXTR-DI!00840C7366A0
Emsisoft Trojan.GenericKD.61307124 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.61307124
Jiangmin Trojan.MSIL.mxdx
Webroot W32.Trojan.GenKD
Avira HEUR/AGEN.1202462
Antiy-AVL Trojan/Generic.ASMalwS.4BD3
Arcabit Trojan.Generic.D3A778F4
Microsoft Trojan:MSIL/AgentTesla.PXH!MTB
Google Detected
AhnLab-V3 Trojan/Win.DI.C5224373
Acronis suspicious
ALYac Trojan.GenericKD.61307124
MAX malware (ai score=80)
Malwarebytes Malware.AI.290014964
TrendMicro-HouseCall Ransom_Blocker.R03FC0DHI22
Rising Trojan.Generic/[email protected] (RDM.MSIL:LBH/mBkNTwsiB7YDcBQMAA)
Yandex Trojan.Igent.bYyF7h.1
Ikarus Trojan.MSIL.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat
BitDefenderTheta Gen:NN.ZemsilCO.34682.Sm0@aOvZq1e
AVG Win32:CrypterX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.PXH!MTB?

Trojan:MSIL/AgentTesla.PXH!MTB malware is extremely difficult to remove manually. It stores its documents in multiple places throughout the disk, and can get back itself from one of the elements. In addition, a number of changes in the windows registry, networking setups and also Group Policies are quite hard to identify and return to the initial. It is much better to use a special app – exactly, an anti-malware app. GridinSoft Anti-Malware will definitely fit the most ideal for virus removal purposes.

Why GridinSoft Anti-Malware? It is pretty lightweight and has its databases updated almost every hour. Moreover, it does not have such problems and vulnerabilities as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware suitable for eliminating malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending