Trojan

What is “Trojan:MSIL/AgentTesla.MBER!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.MBER!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.MBER!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.MBER!MTB?


File Info:

name: 6DDC84528E03A32A2A07.mlw
path: /opt/CAPEv2/storage/binaries/0bf970db610c10a915063409a630fe91641dd680319488b3c62e78a162466efb
crc32: B0ADB56D
md5: 6ddc84528e03a32a2a079d9a2ee76414
sha1: a7c57f7578743d1563b64bd3d99fc86e56721374
sha256: 0bf970db610c10a915063409a630fe91641dd680319488b3c62e78a162466efb
sha512: 1d4ebe936562ff1d22c8f09807f56429056acb0ba3e301e7b64514e2a93d864aec0c9f249d8b636a04fd7d0c265422d87f36b30cd543783aaca2ea8f4dc5f8eb
ssdeep: 12288:6CNBa/mFiTEJ0+0OR8FCkomuDovBbdo9jfoL12TmcUgk0xVqnT3ZNzn9m6EqyK9f:N6DCjfox2acHqTJnNEZFF1dL3jVPN+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DB15373D1B9E0667BCB9D6ABEFD0812BF461AAE3F2099D24D4D70356970290370D427E
sha3_384: 0083ef6c9936a3fb2cdfd4420c484cdeeae32f77b1615d1484d511c2999d2e576c8a78d3120aa962fb48ffdc4eb0b5d2
ep_bytes: ff250020400000000000000000000000
timestamp: 2040-09-28 19:50:50

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft Corporation
FileDescription: Registry Utility
FileVersion: 1.0.0.0
InternalName: aIVjPX.exe
LegalCopyright: Copyright © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: aIVjPX.exe
ProductName: Registry Utility
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.MBER!MTB also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ser.Lazy.5603
SkyhighBehavesLike.Win32.Generic.dc
McAfeeGenericRXWL-NI!6DDC84528E03
MalwarebytesTrojan.MalPack.PNG
ZillyaTrojan.Kryptik.Win32.4372971
SangforSuspicious.Win32.Save.a
VirITTrojan.Win32.PSWStealer.DVC
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AKEG
APEXMalicious
ClamAVWin.Packed.Generic-10020599-0
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderGen:Variant.Ser.Lazy.5603
SophosTroj/Krypt-ABH
DrWebTrojan.Inject4.59820
VIPREGen:Variant.Ser.Lazy.5603
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.6ddc84528e03a32a
EmsisoftGen:Variant.Ser.Lazy.5603 (B)
IkarusTrojan.MSIL.Crypt
GDataGen:Variant.Ser.Lazy.5603
GoogleDetected
VaristW32/MSIL_Kryptik.KDN.gen!Eldorado
Antiy-AVLGrayWare/MSIL.Kryptik.enu
ArcabitTrojan.Ser.Lazy.D15E3
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
MicrosoftTrojan:MSIL/AgentTesla.MBER!MTB
CynetMalicious (score: 100)
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Ser.Lazy.5603
MAXmalware (ai score=86)
PandaTrj/GdSda.A
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AKEC!tr

How to remove Trojan:MSIL/AgentTesla.MBER!MTB?

Trojan:MSIL/AgentTesla.MBER!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment