Trojan

Trojan:MSIL/AgentTesla.MBCB!MTB removal instruction

Malware Removal

The Trojan:MSIL/AgentTesla.MBCB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.MBCB!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.MBCB!MTB?


File Info:

name: BB4C29C28B0D91D3ACFA.mlw
path: /opt/CAPEv2/storage/binaries/23a17566f6ba80af35afc67af59764bdb38f595d0b149a41e830ed37ba2c573e
crc32: 3B730D64
md5: bb4c29c28b0d91d3acfa756f71c26f88
sha1: 6971074f47da6643b2d1b909226a9425d71f85a5
sha256: 23a17566f6ba80af35afc67af59764bdb38f595d0b149a41e830ed37ba2c573e
sha512: de6e22d72155d13f5b75cc67d1efb73f170d06b4f1ac5dbb1cd98b16b23da5f29d9e743045d35fa9ee3502474aa772186619771e804bb0395e791207c6de6b7f
ssdeep: 12288:la/5u62iN7PGN5pOLYzhX3QB5lUgmuTncZ6llxkQuX4ox32Vuq:la/5u615uXl93QHlUHuTa629oox31q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18E15CF5572B29423FCCF41BA192BE19D2DB571437365E23B5B7B3AE0D2019BFB288241
sha3_384: 6ccf0ecdfa4bd836c9a53c9654980e2a5474d46cb3ca31fcbf348a9ec122b71e1b97874927525580f968e89cd909c49c
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-03-08 01:44:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: UESTC
FileDescription: STKSIMUL
FileVersion: 1.0.0.0
InternalName: xLe.exe
LegalCopyright: UESTC 2015
LegalTrademarks:
OriginalFilename: xLe.exe
ProductName: STKSIMUL
ProductVersion: 1.0.0.0
Assembly Version: 1.2.0.0

Trojan:MSIL/AgentTesla.MBCB!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Androm.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.405
MicroWorld-eScanTrojan.GenericKD.65835531
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.cc
McAfeeRDN/Generic PWS.y
Cylanceunsafe
ZillyaBackdoor.Androm.Win32.84296
SangforBackdoor.Msil.Androm.Vko8
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/Androm.ebdf3e91
K7GWTrojan ( 0059fd871 )
K7AntiVirusTrojan ( 0059fd871 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/Kryptik.AIHM
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderTrojan.GenericKD.65835531
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13bfeee1
SophosTroj/Krypt-VO
F-SecureHeuristic.HEUR/AGEN.1365281
VIPRETrojan.GenericKD.65835531
EmsisoftTrojan.GenericKD.65835531 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.Gen
VaristW32/MSIL_Kryptik.JAF.gen!Eldorado
AviraHEUR/AGEN.1365281
Antiy-AVLTrojan[Spy]/MSIL.Noon
MicrosoftTrojan:MSIL/AgentTesla.MBCB!MTB
XcitiumMalware@#3ibjeewfwtxo3
ArcabitTrojan.Generic.D3EC920B
ZoneAlarmHEUR:Backdoor.MSIL.Androm.gen
GDataTrojan.GenericKD.65835531
GoogleDetected
AhnLab-V3Trojan/Win.Injection.R561328
MalwarebytesGeneric.Malware.AI.DDS
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:Yl3s2VJZRjs/EuMb1TT6jg)
YandexTrojan.Igent.bZJW5B.5
IkarusTrojan-Spy.VectorStealer
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AGUH!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.MBCB!MTB?

Trojan:MSIL/AgentTesla.MBCB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment