Trojan

Trojan:MSIL/AgentTesla.ABZ!MTB removal

Malware Removal

The Trojan:MSIL/AgentTesla.ABZ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ABZ!MTB virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Trojan:MSIL/AgentTesla.ABZ!MTB?


File Info:

crc32: 0DA9ABC4
md5: 4ee5de008185dc163cdfd508f2656ac8
name: 4EE5DE008185DC163CDFD508F2656AC8.mlw
sha1: 7d99726c58f7fd06ac0c7f5170026063f58b68d1
sha256: 819e120bea176d7d4e41a5aa7e67e0b006005560cc1ca0f04bb739dac1446b0c
sha512: 180d1914788dc0462710af1bf1aecd3402695799b414db40efdc09468b79122aa9c7b4b536eb149dc3243795a6414cd08617a1ff8e8ae363a370e419947bb36e
ssdeep: 24576:ebyK63fjbQ4F8ds5dqPYbzW8zdUD2PgqZRao9hCT7zqYFg:ebyK63fnQ4yds5dqPQW8BdbXPCTnF
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020 Universo Realtors
Assembly Version: 18.5.5.1
InternalName: PaddingHelpers.exe
FileVersion: 18.5.5.1
CompanyName: Universo Realtors
LegalTrademarks:
Comments: Motorboat mechanic
ProductName: PM_FormsAvgCalc
ProductVersion: 18.5.5.1
FileDescription: PM_FormsAvgCalc
OriginalFilename: PaddingHelpers.exe

Trojan:MSIL/AgentTesla.ABZ!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.591
CynetMalicious (score: 100)
CAT-QuickHealTrojanpws.Msil
ALYacSpyware.AgentTesla
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 005795de1 )
K7AntiVirusTrojan ( 005795de1 )
CyrenW32/MSIL_Kryptik.DQA.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.AACD
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.36531793
MicroWorld-eScanTrojan.GenericKD.36531793
TencentMsil.Trojan-qqpass.Qqrob.Pikj
Ad-AwareTrojan.GenericKD.36531793
SophosMal/Generic-S
ComodoMalware@#36wtih0mgq7re
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DCN21
McAfee-GW-EditionRDN/Generic PWS.y
FireEyeTrojan.GenericKD.36531793
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.MSIL.bjgo
WebrootW32.Trojan.Gen
AviraTR/AD.AgentTesla.mmuzr
eGambitUnsafe.AI_Score_50%
MicrosoftTrojan:MSIL/AgentTesla.ABZ!MTB
ArcabitTrojan.Generic.D22D6E51
AegisLabTrojan.MSIL.Agensla.i!c
GDataTrojan.GenericKD.36531793
AhnLab-V3Trojan/Win.Generic.C4384865
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=85)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DCN21
RisingTrojan.Kryptik!8.8 (CLOUD)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Kryptik.AACG!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanSpy.AgentTesla.HgIASREA

How to remove Trojan:MSIL/AgentTesla.ABZ!MTB?

Trojan:MSIL/AgentTesla.ABZ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment