Trojan

Trojan:MSIL/AgentTesla.CB!MTB malicious file

Malware Removal

The Trojan:MSIL/AgentTesla.CB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.CB!MTB virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:MSIL/AgentTesla.CB!MTB?


File Info:

name: 1BA2AA0AB0E6061BB9E3.mlw
path: /opt/CAPEv2/storage/binaries/1149d63cfd40714a8a190f206f0f0f916f69a07e4aac930726c5cd63e542eb9e
crc32: A2707986
md5: 1ba2aa0ab0e6061bb9e3f77add1d02a6
sha1: 30f6d89f6e0661a8d94b179ee7aa4becf04249ee
sha256: 1149d63cfd40714a8a190f206f0f0f916f69a07e4aac930726c5cd63e542eb9e
sha512: c54ce2da531b4ffd5f7fbe0f47f95f4aac08df79112cfa11ca0d8bac18426b5b9fa082a7752c347d01974157c1024c0d7fad85aaddf1eb61dfce1d688eaec92c
ssdeep: 1536:wELEBXZpJsmf4nz9NoGPHwuJVeSXJD/iLz9jhG:7EBXZpJsmf4nzYGPHwuJ/2jG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10B14BE3D19BA1637C2BDC3799BD94D1FF940992B3011AE6D68D703AA470AB8375C213E
sha3_384: c39b1d70110eec0380781da7dd4eb4be3ca9266794899327a3aa663cbfe258106480b91d7e0fc42738ccee988ef34993
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-12-07 06:44:10

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: taskmgr.exe
LegalCopyright:
OriginalFilename: taskmgr.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan:MSIL/AgentTesla.CB!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Bladabindi.l!c
MicroWorld-eScanGen:Heur.VisionN.1
ClamAVWin.Packed.Gamarue-6913056-0
FireEyeGeneric.mg.1ba2aa0ab0e6061b
SkyhighGenericRXBI-HX!1BA2AA0AB0E6
McAfeeGenericRXBI-HX!1BA2AA0AB0E6
Cylanceunsafe
VIPREGen:Heur.VisionN.1
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
ArcabitTrojan.VisionN.1
SymantecTrojan.Nvcertleak!g1
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.D
APEXMalicious
AvastMSIL:Downloader-LX [Trj]
KasperskyHEUR:Trojan-Spy.Win32.Generic
BitDefenderGen:Heur.VisionN.1
NANO-AntivirusTrojan.Win32.Bladabindi.kewukq
TencentMalware.Win32.Gencirc.13f98112
EmsisoftGen:Heur.VisionN.1 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.Bladabindi.1702
ZillyaWorm.Injector.Win32.880
TrendMicroTROJ_GEN.R014C0DL723
Trapminesuspicious.low.ml.score
IkarusTrojan.ILCrypt
JiangminTrojanDropper.Sysn.rm
GoogleDetected
AviraTR/Dropper.Gen
KingsoftWin32.Trojan-Spy.Generic.a
XcitiumTrojWare.MSIL.Injector.OY@5nrgi5
MicrosoftTrojan:MSIL/AgentTesla.CB!MTB
ViRobotTrojan.Win.Z.Injector.198176
ZoneAlarmHEUR:Trojan-Spy.Win32.Generic
GDataGen:Heur.VisionN.1
VaristW32/ABRisk.DOFR-2914
AhnLab-V3Trojan/Win32.Bladabindi.C2405018
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=85)
MalwarebytesBackdoor.Agent.BH
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R014C0DL723
RisingBackdoor.Bladabindi!8.B1F (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1438158.susgen
FortinetMSIL/Injector.D!worm
AVGMSIL:Downloader-LX [Trj]
Cybereasonmalicious.f6e066
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.CB!MTB?

Trojan:MSIL/AgentTesla.CB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment