Trojan

How to remove “Trojan:MSIL/AgentTesla.MBHP!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.MBHP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.MBHP!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.MBHP!MTB?


File Info:

name: 7AED999253EE21E3CD67.mlw
path: /opt/CAPEv2/storage/binaries/ef2c8d0eb6f65727b9a804bf279b2a9183709ffd51c59780f99c54d235d891c3
crc32: 191C17E7
md5: 7aed999253ee21e3cd67cfd4356df5e2
sha1: 7137d6447666c85c49aeb22eabb2c0d696273693
sha256: ef2c8d0eb6f65727b9a804bf279b2a9183709ffd51c59780f99c54d235d891c3
sha512: db50948520f455b6ec3500ebc5d7fa553499212cdc0f7d3a20d3cdbe539341bfd1cfe48074a132857f34d956f64319a72b39ee751f8ee5173a919eb7cf8a28c4
ssdeep: 24576:+N0I+R2Rs6CE3jLMpppdpppppUO9Rs6CE3jLMpppdpppppUOEOguyM+UCTieHwPa:6Rs6CE3jLbO9Rs6CE3jLbOUub/f1d
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C4250721D7BB6446FF5AA3F84A2F4471B8D9E880F1F1D58963E6284394C2311CE25BF6
sha3_384: 4dd5aa7ccfa3edb8d066c1759e55e95e4aa08fbaab7e28188fed293350b8279c7cb98efa9f68cc4dd2a742705eb4d24a
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-08-07 01:31:49

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: billing_system
FileVersion: 1.0.0.0
InternalName: ang8zKsA.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: ang8zKsA.exe
ProductName: billing_system
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.MBHP!MTB also known as:

LionicTrojan.Win32.Agensla.i!c
DrWebTrojan.PackedNET.2076
MicroWorld-eScanGen:Variant.Lazy.371369
SkyhighBehavesLike.Win32.Generic.dh
McAfeeArtemis!7AED999253EE
MalwarebytesMalware.AI.2528646557
ZillyaTrojan.Agensla.Win32.27745
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a96101 )
AlibabaTrojan:MSIL/Kryptik_AGen.e4943677
K7GWTrojan ( 005a96101 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Lazy.D5AAA9
BitDefenderThetaGen:NN.ZemsilF.36792.9m0@aqDMUTp
VirITTrojan.Win32.GenusT.DPLS
SymantecScr.Malcode!gdn30
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AJKA
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Lazy.371369
NANO-AntivirusTrojan.Win32.Agensla.jylftp
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.13ebe42b
EmsisoftGen:Variant.Lazy.371369 (B)
VIPREGen:Variant.Lazy.371369
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXDHTZ
FireEyeGeneric.mg.7aed999253ee21e3
SophosTroj/Krypt-TF
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Kryptik.JCM.gen!Eldorado
MAXmalware (ai score=84)
Antiy-AVLTrojan/MSIL.Kryptik
KingsoftMSIL.Trojan-PSW.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.MBHP!MTB
ViRobotTrojan.Win.Z.Lazy.1011200
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Variant.Lazy.371369
GoogleDetected
AhnLab-V3Trojan/Win.Leonem.C5344526
ALYacGen:Variant.Lazy.371369
Cylanceunsafe
PandaTrj/Chgt.AD
ZonerTrojan.Win32.160036
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXDHTZ
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:88GxT/RAQW9B8ZFIteJ7rg)
YandexTrojan.Igent.b0Dktz.1
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Kryptik.BDI!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.MBHP!MTB?

Trojan:MSIL/AgentTesla.MBHP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment