Trojan

What is “Trojan:MSIL/AgentTesla.MBFP!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.MBFP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.MBFP!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.MBFP!MTB?


File Info:

name: 52FC9B88BFE3482B5DF6.mlw
path: /opt/CAPEv2/storage/binaries/5336c951ff27b8609dab0bcde98c674d54e972eafc5514039d0a893fdd52a965
crc32: 62DCE765
md5: 52fc9b88bfe3482b5df6fe8fb9ee210d
sha1: f537e17902b69fa17fc9a2ba76a2e7bb225f2c95
sha256: 5336c951ff27b8609dab0bcde98c674d54e972eafc5514039d0a893fdd52a965
sha512: 66ace648dab2943060bc538813e766418c789d584e8d91aa9a519d8d2ce08317f846e906f8923adba4ffc7ed6229414f5f46a5c47c0059f69fe62b7b06409579
ssdeep: 12288:S0oLtHdM6JiO+ZfecDPN689ZslbnYqlaToLzSVFeHULcteyr:1gVSLtfe49Z0bYyaDVFqfeyr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T146D423443FFC17AAE9FA17FB23A1A004C77661562422FB845DC875E72475F820A68B1F
sha3_384: d8a4989bacd557bedbd06b7bab810684732eccb054bb41239b6a68de5be150dc3b7f12241f75037b1934a6dc748a9960
ep_bytes: ff2500204000464e4554484838504347
timestamp: 2023-12-14 15:19:24

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: MultiplyMatrix
FileVersion: 1.0.0.0
InternalName: HAt.exe
LegalCopyright: Copyright © 2013
LegalTrademarks:
OriginalFilename: HAt.exe
ProductName: MultiplyMatrix
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.MBFP!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.70788932
SkyhighBehavesLike.Win32.Generic.jc
McAfeeArtemis!52FC9B88BFE3
Cylanceunsafe
ZillyaTrojan.Formbook.Win32.7899
SangforInfostealer.Msil.AgentTesla.Vhnp
CrowdStrikewin/malicious_confidence_100% (W)
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn33
ESET-NOD32Win32/Formbook.AA
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.70788932
NANO-AntivirusTrojan.Win32.Agensla.kfjtmj
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13fa0eb7
EmsisoftTrojan.GenericKD.70788932 (B)
F-SecureTrojan.TR/Dropper.MSIL.vigbn
DrWebTrojan.MulDrop24.34313
VIPRETrojan.GenericKD.70788932
TrendMicroTROJ_GEN.R03BC0DLK23
FireEyeTrojan.GenericKD.70788932
SophosTroj/Krypt-ABH
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.70788932
GoogleDetected
AviraTR/Dropper.MSIL.vigbn
Antiy-AVLTrojan[Spy]/MSIL.Noon
KingsoftMSIL.Trojan-PSW.Agensla.gen
XcitiumMalware@#341hvoxrh8c8b
ArcabitTrojan.Generic.D4382744
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.MBFP!MTB
VaristW32/MSIL_Agent.HCO.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5563224
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.70788932
MAXmalware (ai score=89)
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R03BC0DLK23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:IzpzjYWoO7On/lxEb/c/zg)
YandexTrojan.Formbook!2pqW164gOvw
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Stealer.36680!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.MBFP!MTB?

Trojan:MSIL/AgentTesla.MBFP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment