Categories: Trojan

How to remove “Trojan:MSIL/AgentTesla.MBHP!MTB”?

The Trojan:MSIL/AgentTesla.MBHP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.MBHP!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.MBHP!MTB?


File Info:

name: 7AED999253EE21E3CD67.mlwpath: /opt/CAPEv2/storage/binaries/ef2c8d0eb6f65727b9a804bf279b2a9183709ffd51c59780f99c54d235d891c3crc32: 191C17E7md5: 7aed999253ee21e3cd67cfd4356df5e2sha1: 7137d6447666c85c49aeb22eabb2c0d696273693sha256: ef2c8d0eb6f65727b9a804bf279b2a9183709ffd51c59780f99c54d235d891c3sha512: db50948520f455b6ec3500ebc5d7fa553499212cdc0f7d3a20d3cdbe539341bfd1cfe48074a132857f34d956f64319a72b39ee751f8ee5173a919eb7cf8a28c4ssdeep: 24576:+N0I+R2Rs6CE3jLMpppdpppppUO9Rs6CE3jLMpppdpppppUOEOguyM+UCTieHwPa:6Rs6CE3jLbO9Rs6CE3jLbOUub/f1dtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C4250721D7BB6446FF5AA3F84A2F4471B8D9E880F1F1D58963E6284394C2311CE25BF6sha3_384: 4dd5aa7ccfa3edb8d066c1759e55e95e4aa08fbaab7e28188fed293350b8279c7cb98efa9f68cc4dd2a742705eb4d24aep_bytes: ff250020400000000000000000000000timestamp: 2023-08-07 01:31:49

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: billing_systemFileVersion: 1.0.0.0InternalName: ang8zKsA.exeLegalCopyright: Copyright © 2019LegalTrademarks: OriginalFilename: ang8zKsA.exeProductName: billing_systemProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.MBHP!MTB also known as:

Lionic Trojan.Win32.Agensla.i!c
DrWeb Trojan.PackedNET.2076
MicroWorld-eScan Gen:Variant.Lazy.371369
Skyhigh BehavesLike.Win32.Generic.dh
McAfee Artemis!7AED999253EE
Malwarebytes Malware.AI.2528646557
Zillya Trojan.Agensla.Win32.27745
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005a96101 )
Alibaba Trojan:MSIL/Kryptik_AGen.e4943677
K7GW Trojan ( 005a96101 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Lazy.D5AAA9
BitDefenderTheta Gen:NN.ZemsilF.36792.9m0@aqDMUTp
VirIT Trojan.Win32.GenusT.DPLS
Symantec Scr.Malcode!gdn30
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.AJKA
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Gen:Variant.Lazy.371369
NANO-Antivirus Trojan.Win32.Agensla.jylftp
Avast Win32:CrypterX-gen [Trj]
Tencent Malware.Win32.Gencirc.13ebe42b
Emsisoft Gen:Variant.Lazy.371369 (B)
VIPRE Gen:Variant.Lazy.371369
TrendMicro TrojanSpy.Win32.NEGASTEAL.YXDHTZ
FireEye Generic.mg.7aed999253ee21e3
Sophos Troj/Krypt-TF
SentinelOne Static AI – Malicious PE
Varist W32/MSIL_Kryptik.JCM.gen!Eldorado
MAX malware (ai score=84)
Antiy-AVL Trojan/MSIL.Kryptik
Kingsoft MSIL.Trojan-PSW.Agensla.gen
Microsoft Trojan:MSIL/AgentTesla.MBHP!MTB
ViRobot Trojan.Win.Z.Lazy.1011200
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData Gen:Variant.Lazy.371369
Google Detected
AhnLab-V3 Trojan/Win.Leonem.C5344526
ALYac Gen:Variant.Lazy.371369
Cylance unsafe
Panda Trj/Chgt.AD
Zoner Trojan.Win32.160036
TrendMicro-HouseCall TrojanSpy.Win32.NEGASTEAL.YXDHTZ
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:88GxT/RAQW9B8ZFIteJ7rg)
Yandex Trojan.Igent.b0Dktz.1
Ikarus Trojan.MSIL.Crypt
MaxSecure Trojan.Malware.74499699.susgen
Fortinet MSIL/Kryptik.BDI!tr
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:MSIL/AgentTesla.MBHP!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago