Trojan

Trojan:MSIL/AgentTesla.BB!MTB removal

Malware Removal

The Trojan:MSIL/AgentTesla.BB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.BB!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/AgentTesla.BB!MTB?


File Info:

crc32: 29AFAF83
md5: e99641d5f808433191492e9976904def
name: vbc.exe
sha1: e64fdb68964c3b914c3e4bb3c023d39e3de0b5f9
sha256: 8af6ccdf9c60f235ed2d82cb83bde963542797f038d130fc5662d9b0254e1939
sha512: 7cff56f2b5217e685d1fbf46381632cc1dd7d9604ee1352527c1e2126089ee37a8bc9a68cba08f699a32e51ad36cbb6f015309ffd4fb6916192263d5a28fee66
ssdeep: 6144:nouX2eQvuCnMoIUVCr/zdRGqGIKJtv2iLzlv+9QTUmUK28xMyvt3:9fhCMoIqCfTGqGtrvZA2UmU38xjt
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Trojan:MSIL/AgentTesla.BB!MTB also known as:

MicroWorld-eScanTrojan.GenericKD.34057453
FireEyeTrojan.GenericKD.34057453
McAfeeRDN/Generic.grp
VIPREWin32.Malware!Drop
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
K7AntiVirusTrojan ( 0056081c1 )
BitDefenderTrojan.GenericKD.34057453
K7GWTrojan ( 0056081c1 )
Cybereasonmalicious.8964c3
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
GDataTrojan.GenericKD.34057453
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojan:MSIL/Kryptik.a416e3a9
TencentWin32.Trojan.Generic.Amcc
Ad-AwareTrojan.GenericKD.34057453
EmsisoftTrojan.GenericKD.34057453 (B)
ComodoMalware@#ww22ydm86u3n
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebTrojan.PackedNET.348
TrendMicroTROJ_GEN.R011C0DFN20
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
WebrootW32.Trojan.GenKD
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[PSW]/MSIL.Agensla
Endgamemalicious (high confidence)
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.BB!MTB
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34130.vmW@aqffIMj
ALYacTrojan.GenericKD.34057453
MAXmalware (ai score=85)
MalwarebytesSpyware.AgentTesla
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.WEZ
TrendMicro-HouseCallTROJ_GEN.R011C0DFN20
RisingTrojan.Kryptik!8.8 (CLOUD)
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_65%
FortinetMSIL/Kryptik.WEZ!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/Trojan.PSW.374

How to remove Trojan:MSIL/AgentTesla.BB!MTB?

Trojan:MSIL/AgentTesla.BB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment