Trojan

Trojan:MSIL/AgentTesla.MBDB!MTB removal tips

Malware Removal

The Trojan:MSIL/AgentTesla.MBDB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.MBDB!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.MBDB!MTB?


File Info:

name: BECE52319C082E828A43.mlw
path: /opt/CAPEv2/storage/binaries/6b32f25ee457934f481272ba1b12d9f828950fabe0d7df548733c57b6e8d5b2d
crc32: 89083694
md5: bece52319c082e828a438800f7e65cee
sha1: 2665eb15888710c8a85a65b151082928f5bfec72
sha256: 6b32f25ee457934f481272ba1b12d9f828950fabe0d7df548733c57b6e8d5b2d
sha512: d62f5cd9a020d8a281bbca9530907b0646a7b11d4f949808ae7621bc1492d707c69c9e6bffa56578c9b6d87290d52f020ef83abfb4597c19927d7629e8fc5102
ssdeep: 6144:X1XQakQjeFxbIBMPLSmtd+tlhRK1x7Kj0jj1xmauq:FXQawbBdt2DO7im
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C834D00533FC4551FABA5E7F58B081D10B72BE579A32E68E8D8974CD28E170609A372B
sha3_384: 4f743d109b870d6f60dddfb8d26e6436f0c0d6d89da28c43dfb634a8f765e699d6ec8b04534eeb29f191bf65f5849c94
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-05-09 23:07:30

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: RareCommodityHelper
FileVersion: 1.0.0.0
InternalName: RareCommodityHelper.exe
LegalCopyright: Copyright © 2014
LegalTrademarks:
OriginalFilename: RareCommodityHelper.exe
ProductName: RareCommodityHelper
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.MBDB!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Stealer.12!c
MicroWorld-eScanGen:Variant.Ransom.Loki.9719
SkyhighBehavesLike.Win32.Generic.dc
McAfeeGenericRXVY-KT!BECE52319C08
Cylanceunsafe
ZillyaTrojan.Stealer.Win32.59861
SangforInfostealer.Msil.Agent.Vb2b
K7AntiVirusTrojan ( 005a55681 )
AlibabaTrojanPSW:MSIL/Stealer.f99665cb
K7GWTrojan ( 005a55681 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of MSIL/Kryptik.AIWV
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderGen:Variant.Ransom.Loki.9719
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13b9ac75
EmsisoftGen:Variant.Ransom.Loki.9719 (B)
F-SecureTrojan.TR/AD.SnakeStealer.vbhxx
DrWebTrojan.Inject4.57301
VIPREGen:Variant.Ransom.Loki.9719
SophosMal/Generic-S
IkarusTrojan-Spy.Agent
GDataGen:Variant.Ransom.Loki.9719
JiangminTrojan.PSW.MSIL.eofc
WebrootW32.Infostealer.Gen
VaristW32/MSIL_Kryptik.JIT.gen!Eldorado
AviraTR/AD.SnakeStealer.vbhxx
Antiy-AVLTrojan/MSIL.GenKryptik
KingsoftMSIL.Trojan-PSW.Stealer.gen
XcitiumMalware@#2t80vexrfv4df
ArcabitTrojan.Ransom.Loki.D25F7
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
MicrosoftTrojan:MSIL/AgentTesla.MBDB!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5425606
VBA32TScope.Trojan.MSIL
MalwarebytesCrypt.Trojan.MSIL.DDS
RisingMalware.Obfus/MSIL@AI.96 (RDM.MSIL2:LqeGngtYjjxSiBPRiuKPUA)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.74396735.susgen
FortinetMSIL/Generik.BZNYUMT!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.MBDB!MTB?

Trojan:MSIL/AgentTesla.MBDB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment