Trojan

About “Trojan:MSIL/AgentTesla.CCBT!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.CCBT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.CCBT!MTB virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.CCBT!MTB?


File Info:

name: E0DC78EBF1893816B1DF.mlw
path: /opt/CAPEv2/storage/binaries/6934a5ac841b930a583652142650797b711ee0dde2ba27177b8190b3e26600c5
crc32: 70ABCCCB
md5: e0dc78ebf1893816b1df964c47d47d7b
sha1: 7c09527f94fcae221af1e11fa89b6c87cd10fc44
sha256: 6934a5ac841b930a583652142650797b711ee0dde2ba27177b8190b3e26600c5
sha512: 59058c287be9e321fe9dee43206e9d90d6e7c60a58f41eb30fcd8bbc7076b546457603b452fdb5c1815d090e4bac05391b4aec2168232d6da2c34fc1c763672c
ssdeep: 3072:j9iSJ4emx0NvoFX6C71QTkLKdYCaWvdAhHOtKsn4hGfG:oSJ4evvoFT719KdJgOMs4QfG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F3D39EA437FAAF25D1BE07F85930A00057B1B4BEAA11C75A0DCB74E724A1BA10F91F57
sha3_384: 5f9bfe34a12acbd4382d1dd13c90f9773a16376bc1db9b3bf4c7a27b228991927121a86bb70e2be63495bace0696cf77
ep_bytes:
timestamp: 2023-09-26 16:01:41

Version Info:

0: [No Data]

Trojan:MSIL/AgentTesla.CCBT!MTB also known as:

MalwarebytesMalware.AI.2595418886
SangforSuspicious.Win32.Save.a
ESET-NOD32a variant of MSIL/GenKryptik_AGen.AGD
APEXMalicious
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:lDc6QcefqH7gCSebPTpyjg)
SophosGeneric ML PUA (PUA)
DrWebTrojan.DownLoaderNET.710
SentinelOneStatic AI – Suspicious PE
GoogleDetected
Kingsoftmalware.kb.c.839
MicrosoftTrojan:MSIL/AgentTesla.CCBT!MTB
XcitiumHeur.Corrupt.PE@1z141z3
CynetMalicious (score: 100)
IkarusTrojan.MSIL.Krypt
FortinetMSIL/Kryptik.HDZY!tr
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan:MSIL/AgentTesla.CCBT!MTB?

Trojan:MSIL/AgentTesla.CCBT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment