Trojan

How to remove “Trojan:MSIL/AgentTesla.MBER!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.MBER!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.MBER!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.MBER!MTB?


File Info:

name: 488E0A6FEE64207CAD22.mlw
path: /opt/CAPEv2/storage/binaries/06d0f81d342f94b7b7d51e78ebf877020bcc95ddd74a6c3e7f73f2495ad021f8
crc32: F625783E
md5: 488e0a6fee64207cad2237097b80985c
sha1: 42f1a205d38541ad3a04ef4abb30830a37e372ae
sha256: 06d0f81d342f94b7b7d51e78ebf877020bcc95ddd74a6c3e7f73f2495ad021f8
sha512: 7ebb888b2eed05223c347e45c880e31e2757e8f1aebec55ce03ea65e6e1504b174bf831d9aefa1463632d497bb35f73337d7d0ff7a577306ab028701ef8b36e3
ssdeep: 12288:iBa/mFiTEJ0+0OR8FCkoisd7LJEb2uEW3PoeTPjdcJKttBu+YbLBp7ZDTq8/aDvR:eybdEygwyAtaJp1S8COlutqZdXR5E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC25163D5B9E0667FC79D6B7EFE4C12BB062AAE3F2199D28D4D713054302A0270D526E
sha3_384: f0abc94a76ceff5e1faf92a2a17e16ca32ba26fcf5e53ec3098c473b6b0d565ed5af8a9e5b12739c5ef2996f29ce2512
ep_bytes: ff25002040000000000000000000
timestamp: 2075-01-07 14:59:53

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft Corporation
FileDescription: Registry Utility
FileVersion: 1.0.0.0
InternalName: ntsXQk.exe
LegalCopyright: Copyright © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: ntsXQk.exe
ProductName: Registry Utility
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.MBER!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Taskun.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.434401
SkyhighBehavesLike.Win32.Generic.dc
McAfeeGenericRXWL-NI!488E0A6FEE64
MalwarebytesTrojan.MalPack.PNG
ZillyaTrojan.Kryptik.Win32.4371945
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:MSIL/AgentTesla.d724cbd8
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.fee642
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/Kryptik.AKEG
APEXMalicious
ClamAVWin.Packed.Generic-10020599-0
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderGen:Variant.Lazy.434401
NANO-AntivirusTrojan.Win32.Taskun.kdyzdi
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13f74b0c
EmsisoftGen:Variant.Lazy.434401 (B)
GoogleDetected
F-SecureTrojan.TR/AD.Nekark.czorr
DrWebTrojan.Inject4.59820
VIPREGen:Variant.Lazy.434401
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.488e0a6fee64207c
SophosTroj/Krypt-ABH
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Kryptik.KDN.gen!Eldorado
AviraTR/AD.Nekark.czorr
MAXmalware (ai score=86)
Antiy-AVLGrayWare/MSIL.Kryptik.enu
MicrosoftTrojan:MSIL/AgentTesla.MBER!MTB
ArcabitTrojan.Lazy.D6A0E1
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataGen:Variant.Lazy.434401
AhnLab-V3Trojan/Win.Generic.C5543661
BitDefenderThetaGen:NN.ZemsilF.36802.7m0@aOHdgRl
ALYacGen:Variant.Lazy.434401
VBA32Dropper.MSIL.gen
Cylanceunsafe
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:e3k5SK2T2pePc65aAsq0uA)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.74644571.susgen
FortinetPossibleThreat
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.MBER!MTB?

Trojan:MSIL/AgentTesla.MBER!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment