Trojan

About “Trojan:MSIL/AgentTesla.MBDE!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.MBDE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.MBDE!MTB virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.MBDE!MTB?


File Info:

name: 6C58D7A03B6E54C031A8.mlw
path: /opt/CAPEv2/storage/binaries/f5e83b76c958db8fdc8b6dd78750a218accf52876ea81c8979edc89931d517b7
crc32: 9944B25B
md5: 6c58d7a03b6e54c031a80aead98f2c3b
sha1: 81443dc4cba4178d418f104f8c35dc5783b8fdd4
sha256: f5e83b76c958db8fdc8b6dd78750a218accf52876ea81c8979edc89931d517b7
sha512: 2a7530e65f9e955ec54ed0c2a5813ee1a1bd2ef6cfe4aaffa7ea397fdd157942683bd817c7657c943876bc673620257a12f0d22a3b57065e837cee76d68e4697
ssdeep: 12288:YDX91P+fPlQShbfaZ8xzwoaG0Gc6CoI7wDxMfHi/lmCW8:YR1P+fD1jJCoI7wDxFll
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EBE48D9533B5DF2AD87D83FF06F0608D0BB874467026E2195F9635E27270B663A48B93
sha3_384: cd7c88513f1d4cc69c628eba9ede3beec6248566696b49eb752857a29be531ca503ebcf540829ed0e020c972788dfa9a
ep_bytes: ff250020400000000000000000000000
timestamp: 2060-10-19 11:29:38

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: QuanLyBanSach
FileVersion: 1.0.0.0
InternalName: pAUO.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: pAUO.exe
ProductName: QuanLyBanSach
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.MBDE!MTB also known as:

CynetMalicious (score: 100)
FireEyeGeneric.mg.6c58d7a03b6e54c0
McAfeeGenericRXWA-DG!6C58D7A03B6E
MalwarebytesTrojan.MalPack
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005a5c631 )
K7AntiVirusTrojan ( 005a5c631 )
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/MSIL_Agent.FKZ.gen!Eldorado
SymantecMSIL.Packed.31
ESET-NOD32a variant of MSIL/Kryptik.AIWF
APEXMalicious
KasperskyVHO:Backdoor.Win32.Androm.gen
BitDefenderTrojan.GenericKD.67185417
MicroWorld-eScanTrojan.GenericKD.67185417
AvastWin32:TrojanX-gen [Trj]
SophosTroj/Krypt-XZ
F-SecureTrojan.TR/Kryptik.wzmki
DrWebTrojan.Siggen20.55491
VIPRETrojan.GenericKD.67185417
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.67185417 (B)
IkarusTrojan.MSIL.Inject
GDataMSIL.Trojan.PSE.YWGWU9
AviraTR/Kryptik.wzmki
Antiy-AVLTrojan/MSIL.Kryptik
ArcabitTrojan.Generic.D4012B09
ZoneAlarmVHO:Backdoor.Win32.Androm.gen
MicrosoftTrojan:MSIL/AgentTesla.MBDE!MTB
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5431997
ALYacTrojan.GenericKD.67185417
MAXmalware (ai score=81)
VBA32TScope.Trojan.MSIL
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:zuzIMJGriopDtH/ey4SDUg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenericKDS.61009645!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.MBDE!MTB?

Trojan:MSIL/AgentTesla.MBDE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment