Trojan

Trojan:MSIL/Agensla.MBFS!MTB removal tips

Malware Removal

The Trojan:MSIL/Agensla.MBFS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Agensla.MBFS!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/Agensla.MBFS!MTB?


File Info:

name: E1A3D85673E9D70CAC99.mlw
path: /opt/CAPEv2/storage/binaries/6e856fd9723378af425a03615a739c6a78aa969fe4f5a592c14deb1b72c5381e
crc32: DC5BC723
md5: e1a3d85673e9d70cac99666282ac3a6f
sha1: 4598fc8e836b179a8c1fc2da4bb3722e8905b195
sha256: 6e856fd9723378af425a03615a739c6a78aa969fe4f5a592c14deb1b72c5381e
sha512: bfb24ab4023043288042dc4e8b473496cad79e853e19b90bf428c59bb131c56c01f93df70b4627666857cfb9a6446a9d795aed238d77813dcbc2d066365dc718
ssdeep: 12288:z5dPG2f2Sy6Hr5qmgys5OxeyuZkcK8fbPFQxXgiz:h2LmFZU+KPSTz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T108D4373839BD1627D174D7E38FE7F423B2B8982F3021EA25689657D50696F1225C323E
sha3_384: 23f7d5d577e23bfd642f0aab9ddb77c517596eea281d627887430b84ec7a78abd7030fdea1df5b1df29a7d0aa525295b
ep_bytes: ff250020400000000000000000000000
timestamp: 2049-11-28 08:39:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: QuanLiDoanVien
FileVersion: 1.0.0.0
InternalName: LINi.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: LINi.exe
ProductName: QuanLiDoanVien
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Agensla.MBFS!MTB also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.101356
SkyhighBehavesLike.Win32.Generic.jc
ALYacTrojan.GenericKDZ.101356
MalwarebytesTrojan.MalPack.PNG
AlibabaTrojan:MSIL/Taskun.d42f24e0
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
ArcabitTrojan.Generic.D18BEC
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/Kryptik.AJCW
APEXMalicious
ClamAVWin.Dropper.Formbook-10006930-0
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderTrojan.GenericKDZ.101356
AvastWin32:PWSX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:BJcMXU7Zcc6tnjgEQlV4QQ)
EmsisoftTrojan.GenericKDZ.101356 (B)
F-SecureHeuristic.HEUR/AGEN.1365190
DrWebTrojan.Siggen21.731
VIPRETrojan.GenericKDZ.101356
Trapminemalicious.high.ml.score
FireEyeTrojan.GenericKDZ.101356
SophosTroj/Krypt-ZW
IkarusTrojan.MSIL.Inject
GoogleDetected
AviraHEUR/AGEN.1365190
VaristW32/MSIL_Troj.CQZ.gen!Eldorado
Antiy-AVLGrayWare/MSIL.Kryptik.eve
MicrosoftTrojan:MSIL/Agensla.MBFS!MTB
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataTrojan.GenericKDZ.101356
AhnLab-V3Trojan/Win.PWSX-gen.C5446424
McAfeeTrojan-FVIZ!E1A3D85673E9
MAXmalware (ai score=80)
VBA32Dropper.MSIL.gen
Cylanceunsafe
PandaTrj/GdSda.A
YandexTrojan.Igent.b0nWyP.9
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.GLEX!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/Agensla.MBFS!MTB?

Trojan:MSIL/Agensla.MBFS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment