Trojan

About “Trojan:MSIL/AgentTesla.CCDF!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.CCDF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.CCDF!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.CCDF!MTB?


File Info:

name: 1215EA6336828EB9B169.mlw
path: /opt/CAPEv2/storage/binaries/e98fc99ba04a2b652bfabb64f530945bff3a94bccc1c0120d8fad5916bc46146
crc32: ECC5230B
md5: 1215ea6336828eb9b169032a287e2406
sha1: 5d6ab16dcbd8171054113b0770efa5fc00cf1181
sha256: e98fc99ba04a2b652bfabb64f530945bff3a94bccc1c0120d8fad5916bc46146
sha512: 348303bf403ef2e2608458ed8a491a36db63e2dd47296e8e6bb936cb27327b0b5454e42c90bafa62f601ea30ff7644a4ca3719054e31b32c0af365a730f3bd55
ssdeep: 6144:qH8k80cKn90WgqRS7ldtcuVkwK1RaD12/T8O:qH8k80cKnKWgLdqu2wMs1Z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA7452337E44EB11E5A83E3792EF28241FB2B4C70633960FAF499E551851242AD7E76C
sha3_384: 65ca0e44bf5154afe33cec47b1a5222bfa8bd47322282c50d02b9dd24b90cc3e24b0abe694a2889e6aba070f893179bc
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-01-24 09:59:11

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: 297d291d-dde6-47ec-9421-b3824c62a66e.exe
LegalCopyright:
OriginalFilename: 297d291d-dde6-47ec-9421-b3824c62a66e.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.CCDF!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.AgentTesla.i!c
MicroWorld-eScanTrojan.GenericKD.71570257
ClamAVWin.Dropper.NetWire-9878292-0
FireEyeGeneric.mg.1215ea6336828eb9
SkyhighBehavesLike.Win32.Generic.fm
McAfeePWS-FCXS!1215EA633682
MalwarebytesSpyware.PasswordStealer.Generic
ZillyaTrojan.Basic.Win32.123325
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ac7f11 )
AlibabaTrojanPSW:MSIL/AgentTesla.f0c16a59
K7GWTrojan ( 005ac7f11 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.3310EF871F
VirITTrojan.Win32.GenusT.DUQY
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.AgentTesla
ESET-NOD32a variant of MSIL/Spy.AgentTesla.I
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.a
BitDefenderTrojan.GenericKD.71570257
NANO-AntivirusTrojan.Win32.Agensla.khshgl
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13febb87
EmsisoftTrojan.GenericKD.71570257 (B)
F-SecureHeuristic.HEUR/AGEN.1365058
DrWebBackDoor.SpyBotNET.73
VIPRETrojan.GenericKD.71570257
TrendMicroTROJ_GEN.R002C0DAO24
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan-Spy.MSIL.Redline
GDataMSIL.Trojan-Stealer.AgentTesla.B
VaristW32/MSIL_Troj.BTX.gen!Eldorado
AviraHEUR/AGEN.1365058
Antiy-AVLTrojan[Dropper]/Win32.Agent.a
KingsoftMSIL.Trojan-PSW.Agensla.a
ArcabitTrojan.Generic.D4441351
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.a
MicrosoftTrojan:MSIL/AgentTesla.CCDF!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5556536
ALYacTrojan.GenericKD.71570257
MAXmalware (ai score=100)
VBA32Trojan.MSIL.InfoStealer.gen.D
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DAO24
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74735063.susgen
FortinetMSIL/Agent.F!tr.spy
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.dcbd81
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.CCDF!MTB?

Trojan:MSIL/AgentTesla.CCDF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment