Trojan

Trojan:MSIL/AgentTesla.MBCU!MTB removal

Malware Removal

The Trojan:MSIL/AgentTesla.MBCU!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.MBCU!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.MBCU!MTB?


File Info:

name: 21E5FCA799AC0BE3E469.mlw
path: /opt/CAPEv2/storage/binaries/f1874fc79eacd06dbbdb6d824a2a92054076319a462f06af14dbe770e460c471
crc32: 151AABEB
md5: 21e5fca799ac0be3e469688c26ca37fa
sha1: 9d12811d9f346c38b77647f7c393e3ceb21a5263
sha256: f1874fc79eacd06dbbdb6d824a2a92054076319a462f06af14dbe770e460c471
sha512: 3bd8c43880f243d807dbd8a02716b6199425298933ba03dc14bdd1348425059d48a5a899fbcbfc84396b428173e37acf43d831da48a2d8f2432e9c2bd5b32a27
ssdeep: 12288:MCmxVQsM+BqkIuYwGrtdMDkQ6uqSTp7OmoMjBy+:XmxXqU0dS/DlPogB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T165D4D095023FADE1DA541BB1321438534F3DA11B75B8B4FC7D1FB888C9AA9114BE8B63
sha3_384: 80033b5c5082414ebc64235f2d8079dbf520768151a739e9330c89eb7a6ddb692ad30765baa6a1a1535e78d0905d91e9
ep_bytes: ff250020400000000000000000000000
timestamp: 2054-10-12 16:46:49

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: QuanLyBanHang
FileVersion: 1.0.0.0
InternalName: sOwTA.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: sOwTA.exe
ProductName: QuanLyBanHang
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.MBCU!MTB also known as:

LionicTrojan.Win32.Agensla.4!c
DrWebTrojan.Siggen20.47854
MicroWorld-eScanTrojan.Generic.33683597
FireEyeGeneric.mg.21e5fca799ac0be3
CAT-QuickHealTrojan.Agenttesla
McAfeeGenericRXVY-SM!21E5FCA799AC
MalwarebytesGeneric.Crypt.Trojan.DDS
ZillyaTrojan.Agensla.Win32.25024
SangforInfostealer.Msil.Kryptik.Vc2o
K7AntiVirusTrojan ( 005a4a261 )
AlibabaTrojanPSW:MSIL/Agensla.f410bb42
K7GWTrojan ( 005a4a261 )
Cybereasonmalicious.d9f346
VirITTrojan.Win32.GenusT.DHWV
CyrenW32/MSIL_Troj.COO.gen!Eldorado
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AITV
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.33683597
ViRobotTrojan.Win.Z.Kryptik.607232
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13b7603c
EmsisoftTrojan.Generic.33683597 (B)
F-SecureTrojan.TR/Dropper.MSIL.Gen
VIPRETrojan.Generic.33683597
TrendMicroTrojan.MSIL.NEGASTEAL.0NA103EF23
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.moderate.ml.score
SophosTroj/Krypt-XP
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Generic.33683597
WebrootW32.Trojan.Gen
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/MSIL.Kryptik
ArcabitTrojan.Generic.D201F88D
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.MBCU!MTB
GoogleDetected
AhnLab-V3Trojan/Win.PowerShell.C5425331
VBA32Dropper.MSIL.gen
ALYacTrojan.Generic.33683597
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.MSIL.NEGASTEAL.0NA103EF23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:7NGwO9bW8XWtuhpqZJ8asA)
YandexTrojan.Igent.bZ68lg.3
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Kryptik.AIRP!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.MBCU!MTB?

Trojan:MSIL/AgentTesla.MBCU!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment