Trojan

About “Trojan:MSIL/AgentTesla.MBKA!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.MBKA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.MBKA!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.MBKA!MTB?


File Info:

name: 1595D6F9EE9EB5A27DEF.mlw
path: /opt/CAPEv2/storage/binaries/0bf2eace6c65d7ba3d5e276ca086e28b43217cfd236f88ec03551801357a0b9b
crc32: 3B7016F1
md5: 1595d6f9ee9eb5a27def6ae27241d019
sha1: 5a332d1499530aa3ab5e1b1781c31e2fd1d513cd
sha256: 0bf2eace6c65d7ba3d5e276ca086e28b43217cfd236f88ec03551801357a0b9b
sha512: 80dd96d48112a7c7e7a588a462bd968595ced1a972c0912333fe703c354830a1a1c2e8e6fcb5c3fb2dacaf13d0252b727bd8161a924380da4c63e3cc0b711936
ssdeep: 12288:+EEvsphsDwXkaIDfijh3t+kSA/bXIt/eualjqz3Cm:NEUkn9sPzImlGz3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T174F48C1072D96B92D939EBF24354184053F6BD23E22EF64E3FA532DA447DF419B23922
sha3_384: 21b156d888b4b7626bf01eb50ca0d78af7709eaba5e3921774051e4ca666f23f67dbd85a498dd791b9f5030c307c2df6
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-12 04:49:10

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: LibrarySystem
FileVersion: 1.0.0.0
InternalName: sPI1LZp.exe
LegalCopyright: Copyright © 2011
LegalTrademarks:
OriginalFilename: sPI1LZp.exe
ProductName: LibrarySystem
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.MBKA!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.30019
FireEyeGeneric.mg.1595d6f9ee9eb5a2
CAT-QuickHealTrojan.IgenericFC.S31521315
SkyhighArtemis!Trojan
McAfeeArtemis!1595D6F9EE9E
MalwarebytesMalware.AI.2633256023
ZillyaTrojan.Agensla.Win32.29857
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ac6701 )
AlibabaTrojanPSW:MSIL/AgentTesla.3a16d01e
K7GWTrojan ( 005ac6701 )
Cybereasonmalicious.499530
BitDefenderThetaGen:NN.ZemsilCO.36744.Tm0@auMJhYm
VirITTrojan.Win32.GenusT.DSWH
SymantecTrojan.Formbook
ESET-NOD32a variant of MSIL/Kryptik.AJWR
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderIL:Trojan.MSILZilla.30019
NANO-AntivirusTrojan.Win32.Agensla.kcibxy
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.13f299b8
EmsisoftIL:Trojan.MSILZilla.30019 (B)
F-SecureHeuristic.HEUR/AGEN.1365404
DrWebTrojan.Inject4.62532
VIPREIL:Trojan.MSILZilla.30019
TrendMicroTrojanSpy.MSIL.GENKRYPTIK.USPAXJC23
SophosTroj/MSIL-SSP
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=83)
GDataIL:Trojan.MSILZilla.30019
GoogleDetected
AviraHEUR/AGEN.1365404
VaristW32/MSIL_Kryptik.JYT.gen!Eldorado
Antiy-AVLTrojan/MSIL.GenKryptik
KingsoftMSIL.Trojan-PSW.Agensla.gen
XcitiumMalware@#3cxcilfpmclzf
ArcabitIL:Trojan.MSILZilla.D7543
ViRobotTrojan.Win.Z.Agent.749568.FD
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.MBKA!MTB
AhnLab-V3Trojan/Win.TrojanX-gen.C5507528
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.30019
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojanSpy.MSIL.GENKRYPTIK.USPAXJC23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:7SNZ7UyHM6RGffOCB9PI/A)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Kryptik.GHM!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.MBKA!MTB?

Trojan:MSIL/AgentTesla.MBKA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment