Trojan

What is “Trojan:MSIL/AgentTesla.MBFB!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.MBFB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.MBFB!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.MBFB!MTB?


File Info:

name: BFDBE187B8290A14F28D.mlw
path: /opt/CAPEv2/storage/binaries/9d176c33ea44de565823c1ae56a0f77556db319dca4453b677ed11adbcbade53
crc32: 82F68B98
md5: bfdbe187b8290a14f28ddb2eb9b38c23
sha1: 5362c2ab83a79d002675f251f78971efc8b17a90
sha256: 9d176c33ea44de565823c1ae56a0f77556db319dca4453b677ed11adbcbade53
sha512: c10e8dbb7b2f26ba5ce843cb3ab6ed1d1c83be1786fadc16a25b91358f78e0c53f8411116187fe6fdd13fbe52165cce73604c4e98f59e71b4aa531a6071072e2
ssdeep: 12288:5E6jD/dzYPbyM+kdGORb3HEuCOcpS27ybVX1XMEbKA0ENz:5tD/EmPjiXZgS27ybPUEN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T106E4131B261AAFAFD06A43FA0D60C1444BF8AD2653A5F760ADC235C3497DFA1EA70453
sha3_384: 09e350ea49093e07f9982aad25c3b677e43b1cf400b62b827b35c03c2f2987f1d1cea24517b1f1206f092357a2f2e991
ep_bytes: ff250020400037455a48373534383547
timestamp: 2023-11-24 08:01:16

Version Info:

Translation: 0x0000 0x04b0
Comments: by
CompanyName: is
FileDescription: hi
FileVersion: 1.2.3.4
InternalName: wqp.exe
LegalCopyright: if
LegalTrademarks: it
OriginalFilename: wqp.exe
ProductName: do
ProductVersion: 1.2.3.4
Assembly Version: 5.6.7.8

Trojan:MSIL/AgentTesla.MBFB!MTB also known as:

BkavW32.Common.18618A89
LionicTrojan.Win32.Noon.l!c
MicroWorld-eScanTrojan.MSIL.Dropper.JU
FireEyeGeneric.mg.bfdbe187b8290a14
CAT-QuickHealTrojanSpy.MSIL
SkyhighBehavesLike.Win32.Generic.jc
ALYacTrojan.MSIL.Dropper.JU
MalwarebytesTrojan.MalPack.PNG.Generic
ZillyaTrojan.AgentTesla.Win32.7689
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:MSIL/AgentTesla.e0bb255e
K7GWSpyware ( 005ac8e01 )
K7AntiVirusSpyware ( 005ac8e01 )
ArcabitTrojan.MSIL.Dropper.JU
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Spy.AgentTesla.I
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.MSIL.Dropper.JU
NANO-AntivirusTrojan.Win32.Noon.kegvns
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.10bf642a
EmsisoftTrojan.MSIL.Dropper.JU (B)
F-SecureHeuristic.HEUR/AGEN.1310405
DrWebTrojan.PackedNET.2548
VIPRETrojan.MSIL.Dropper.JU
TrendMicroTrojan.MSIL.NEGASTEAL.R002C0DKU23
SophosTroj/Krypt-ABH
IkarusTrojan.MSIL.Inject
JiangminTrojanSpy.MSIL.dcdi
VaristW32/MSIL_Kryptik.KDH.gen!Eldorado
AviraHEUR/AGEN.1310405
Antiy-AVLTrojan[Spy]/MSIL.Noon
KingsoftMSIL.Trojan-Spy.Noon.gen
XcitiumMalware@#34dqu0vphyqfp
MicrosoftTrojan:MSIL/AgentTesla.MBFB!MTB
ViRobotTrojan.Win.Z.Noon.700416.A
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataTrojan.MSIL.Dropper.JU
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.C5551543
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=82)
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojan.MSIL.NEGASTEAL.R002C0DKU23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:c1eB9LH0p2DwyF3hw8NP5A)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73691310.susgen
FortinetMSIL/Kryptik.AKFO!tr
BitDefenderThetaGen:NN.ZemsilF.36608.Qm0@a8d!Rag
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.b83a79
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.MBFB!MTB?

Trojan:MSIL/AgentTesla.MBFB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment