Trojan

Should I remove “Trojan:MSIL/AgentTesla.CB!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.CB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.CB!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.CB!MTB?


File Info:

name: 9436AEFF0F0A51A1599F.mlw
path: /opt/CAPEv2/storage/binaries/733ec6405b43d9ac4a266a3bfae9df34185cbd8147819f17851dd9d13c3b733b
crc32: F7936860
md5: 9436aeff0f0a51a1599f4f7478a38253
sha1: 1c109ebd2a1dee61ac72583c28bbe0231f6e8055
sha256: 733ec6405b43d9ac4a266a3bfae9df34185cbd8147819f17851dd9d13c3b733b
sha512: 52b155376ac37200d560a15322114d57462817c7e6a7a8bc49570d0919a555f0ca7ffa9bde9940689b0d78ae06e7eae2615a834d69298100c1bc1476d86ad09d
ssdeep: 12288:Tnh7qEv9rGKJfZ/kfDCXzuTiiRL7ST4VLl3xqElt5aQJBmx2:cEZGM/qTiiRLOILF5akmx2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T198150260DAEFCCAFC476113C2030460149779F8A9A03F7D9659D7C3DAC39703AAA597A
sha3_384: 5bcf1cf9c1d1e32b42ab0eae21ca5b3afba9472223f19f9c3e676730a46269ff663342b7af1bfb3d71a14dc9071ebd9c
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-10-25 02:51:24

Version Info:

Translation: 0x0000 0x04b0
Comments: Anchor
CompanyName: Oklahoma Tire & Supply Company
FileDescription: YASAT
FileVersion: 12.0.0.0
InternalName: OChg.exe
LegalCopyright: Oklahoma Tire & Supply Company 2022
LegalTrademarks:
OriginalFilename: OChg.exe
ProductName: YASAT
ProductVersion: 12.0.0.0
Assembly Version: 12.0.0.0

Trojan:MSIL/AgentTesla.CB!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Taskun.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Loki.GSH
ClamAVWin.Dropper.Nanocore-9976124-0
FireEyeGeneric.mg.9436aeff0f0a51a1
CAT-QuickHealTrojan.Generic.TRFH526
SkyhighBehavesLike.Win32.AgentTesla.cc
McAfeeRDN/Generic PWS.y
Cylanceunsafe
ZillyaTrojan.Agensla.Win32.21215
SangforInfostealer.Msil.AgentTesla.Vs8e
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/Agensla.8654e025
K7GWTrojan ( 00599eac1 )
K7AntiVirusTrojan ( 00599eac1 )
VirITTrojan.Win32.PSWStealer.CZX
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/Kryptik.AGVX
ZonerTrojan.Win32.149889
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.Ransom.Loki.GSH
NANO-AntivirusTrojan.Win32.Agensla.jtgcbd
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13bab7fe
EmsisoftTrojan.Ransom.Loki.GSH (B)
F-SecureHeuristic.HEUR/AGEN.1308776
DrWebTrojan.Inject4.45756
VIPRETrojan.Ransom.Loki.GSH
Trapminemalicious.high.ml.score
SophosTroj/Tesla-BZR
IkarusTrojan.Inject
GDataTrojan.Ransom.Loki.GSH
JiangminTrojan.PSW.MSIL.ejjg
GoogleDetected
AviraHEUR/AGEN.1308776
Antiy-AVLTrojan/MSIL.Taskun
XcitiumMalware@#babgxf2w62cd
ArcabitTrojan.Ransom.Loki.GSH
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.CB!MTB
VaristW32/MSIL_Kryptik.IFS.gen!Eldorado
AhnLab-V3Trojan/Win.PWSX-gen.C5286161
VBA32OScope.TrojanDropper.MSIL.Agent
ALYacTrojan.Ransom.Loki.GSH
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AA
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:GyT9/7XBTClv2RIOQSGFBw)
YandexTrojan.Igent.bYXsP1.1
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/GenKryptik.GDOV!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.d2a1de
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.CB!MTB?

Trojan:MSIL/AgentTesla.CB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment