Trojan

Trojan:MSIL/AgentTesla.MBDV!MTB (file analysis)

Malware Removal

The Trojan:MSIL/AgentTesla.MBDV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.MBDV!MTB virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.MBDV!MTB?


File Info:

name: AB952B3F0B4EA7822232.mlw
path: /opt/CAPEv2/storage/binaries/1eb769dec06151b24e105e27686f277aef0e9b415d86215a6c690091fbd4dd3e
crc32: B3C2868D
md5: ab952b3f0b4ea782223289289ecb37e3
sha1: 6972511561e70582f288fca64ebb169866d59962
sha256: 1eb769dec06151b24e105e27686f277aef0e9b415d86215a6c690091fbd4dd3e
sha512: bfe33735de08e9538a70fc18ce7eafd2f2c3384d94407da4d393039ac6a11964eff0040ca4beaba0930bf9b755782031fef86c55d0731b2eb3475bc44862c5b5
ssdeep: 768:WT8KHHEJ0XF0vP/tgy5BWmOpHnb50Gvd7:S8KHHEJ8wtgy5BWmOJtt9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T173B3DA3C1DBD263B81B9DBAACFD5D42BF044C9AB3111AE65A4D787664306E1235C323E
sha3_384: 56fb3df6e5e91bb260d194759190cbc73479b5bb2a93b7cbcc8b2e78579cd3d8ad12d511145b03cba94f939437d09eab
ep_bytes:
timestamp: 2023-04-25 09:01:50

Version Info:

0: [No Data]

Trojan:MSIL/AgentTesla.MBDV!MTB also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKDZ.99013
FireEyeTrojan.GenericKDZ.99013
ALYacTrojan.GenericKDZ.99013
MalwarebytesCrypt.Trojan.MSIL.DDS
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderTrojan.GenericKDZ.99013
SophosMal/Generic-S
VIPRETrojan.GenericKDZ.99013
McAfee-GW-EditionBehavesLike.Win32.Infected.cz
EmsisoftTrojan.GenericKDZ.99013 (B)
IkarusTrojan.MSIL.Inject
GDataTrojan.GenericKDZ.99013
GoogleDetected
Antiy-AVLGrayWare/MSIL.Kryptik.arr
XcitiumHeur.Corrupt.PE@1z141z3
ArcabitTrojan.Generic.D182C5
MicrosoftTrojan:MSIL/AgentTesla.MBDV!MTB
CynetMalicious (score: 100)
MAXmalware (ai score=88)
TrendMicro-HouseCallTROJ_GEN.R002H01EL23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:fWAUTyZdhWKgRL6NCISk0w)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.206878843.susgen
FortinetMSIL/Strictor.275740!tr
Cybereasonmalicious.561e70
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.MBDV!MTB?

Trojan:MSIL/AgentTesla.MBDV!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment