Trojan

What is “Trojan:MSIL/AgentTesla.KBS!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.KBS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.KBS!MTB virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.KBS!MTB?


File Info:

name: 5C346BFF495F7BFB7774.mlw
path: /opt/CAPEv2/storage/binaries/b8a20247712bfbbae01117c2040fe8e61e6cee557a2769c7391126c6fee57912
crc32: AB212E34
md5: 5c346bff495f7bfb77749d601d39bf74
sha1: 95936763f513fea3025027e1813d68d454929d6f
sha256: b8a20247712bfbbae01117c2040fe8e61e6cee557a2769c7391126c6fee57912
sha512: 13e6b99af209cb206eae2f29856d665244d618daf6002a4af80e51f225960e95b062a8ef3d0f1af146526f1d8c39c122663c38852f27579e7fdc8a74589e79f5
ssdeep: 1536:L5yuwcACyJTEQ+CcGjBP2aDNxfltDKpga/eHUTQQQQQQQBdBgN6b5/2kWSC6WLr7:L58cl1GjBP2aDPfrepga/eHUTQQQQQQ1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T127930946FBC10353D55415B1E0E345A703E6B8CF2AF1D68A798873CA0E4A3999D9BFC8
sha3_384: ca0b5e2a1a8a27e2daae686c3709f3c4e03a00333d50cf7693b28a7b86d30e3aa7eab5e50850274ae6a8a83bb32b1053
ep_bytes: ff250020400000000000000000000000
timestamp: 2104-08-03 10:28:21

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: SSGSSYRUR
FileVersion: 1.0.0.0
InternalName: SSGSSYRUR.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: SSGSSYRUR.exe
ProductName: SSGSSYRUR
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.KBS!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38226631
FireEyeGeneric.mg.5c346bff495f7bfb
ALYacTrojan.GenericKD.38226631
CylanceUnsafe
K7AntiVirusTrojan-Downloader ( 0058b9481 )
AlibabaTrojanPSW:MSIL/AgentTesla.eb64f202
K7GWTrojan-Downloader ( 0058b9481 )
Cybereasonmalicious.3f513f
BitDefenderThetaGen:NN.ZemsilF.34084.fm0@aqniBPl
CyrenW32/MSIL_Kryptik.GBO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.JSW
TrendMicro-HouseCallTROJ_FRS.0NA103L921
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.38226631
Ad-AwareTrojan.GenericKD.38226631
EmsisoftTrojan.GenericKD.38226631 (B)
ComodoTrojWare.Win32.UMal.kygfg@0
TrendMicroTROJ_FRS.0NA103L921
McAfee-GW-EditionRDN/GenericAC
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=82)
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.KBS!MTB
GridinsoftTrojan.Win32.Downloader.sa
ArcabitTrojan.Generic.D2474AC7
GDataTrojan.GenericKD.38226631
CynetMalicious (score: 100)
McAfeeRDN/GenericAC
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Dropper
PandaTrj/GdSda.A
APEXMalicious
YandexTrojan.Igent.bW5cSB.28
IkarusTrojan-Downloader.MSIL.Agent
eGambitUnsafe.AI_Score_99%
FortinetMalicious_Behavior.SB
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan:MSIL/AgentTesla.KBS!MTB?

Trojan:MSIL/AgentTesla.KBS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment