Trojan

Trojan:MSIL/AgentTesla.GZZ!MTB malicious file

Malware Removal

The Trojan:MSIL/AgentTesla.GZZ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.GZZ!MTB virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.GZZ!MTB?


File Info:

name: 2E8A7045C3364E69B564.mlw
path: /opt/CAPEv2/storage/binaries/cd777fccd75a97cd49731bc0bac87112a0a43d3172c654c1b73bd88fe9e2afee
crc32: D544C960
md5: 2e8a7045c3364e69b564d604ca549df7
sha1: 99a0713ccb0530f3877ded3d6e3cb7c7fe6c1b34
sha256: cd777fccd75a97cd49731bc0bac87112a0a43d3172c654c1b73bd88fe9e2afee
sha512: ccd3f894f2d1b452fde2d9877f5e777acc96c4944bd19cce1dd15bb3067b5605bb65b490c69de7166e60b0fb4a638447ccaca50bc80eeb866c01b8e85641f18c
ssdeep: 768:KSnLwWepV8kA4MxfzALIrwEe/Y4axPfADyLS/Lp6BBOmJeCZeQuShD9q8lUQqSDr:tn+8x+aS/ebJ9bqyUrU6qveiF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B437C50B3F91A1AE9EF87F564B2414007B4BA53B696C32E9EE950CD6993BC00341FB7
sha3_384: 0c72291bcf55cf38d1f28d6bdca90ec2a34e68a1e371abb52db42a4e04cf5096941e15c639a7fa8499a6a1ea0ad02135
ep_bytes: ff250020400000000000000000000000
timestamp: 2065-12-26 03:59:40

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Inixidiwalilahocuba
FileDescription: Ehufonayujeliduqawe Iyepaleja Orewomu Epadone Elojogufoyeqovayuja Ifasoyaqofesavut.
FileVersion: 7.58.178.75
InternalName: Odiciropelubonazul
LegalCopyright: © 2027 Inixidiwalilahocuba
OriginalFilename: Aburepuripebuzabeh
ProductName: Epanagixicuye
ProductVersion: 7.58.178.75
Comments: Esefoyudawugage Ijamonutociwibuso Amazajufikutadotika Emedusesehuwipiloru Ikidikexiqafesacoze Ohaxetogatiqesaruyopa Egubopukugi.

Trojan:MSIL/AgentTesla.GZZ!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.AgentTesla.4!c
AVGWin32:DropperX-gen [Drp]
MicroWorld-eScanTrojan.Generic.35246129
FireEyeTrojan.Generic.35246129
SkyhighRDN/genericuh
McAfeeRDN/genericuh
Cylanceunsafe
ZillyaDownloader.Agent.Win32.548345
SangforDownloader.Msil.AgentTesla.Vj9c
AlibabaTrojan:MSIL/AgentTesla.87faa69e
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.QIF
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.Generic.35246129
AvastWin32:DropperX-gen [Drp]
TencentMsil.Trojan-Downloader.Ader.Mcnw
EmsisoftTrojan.Generic.35246129 (B)
F-SecureTrojan.TR/Dldr.Agent.hudca
DrWebTrojan.DownLoader46.51778
VIPRETrojan.Generic.35246129
TrendMicroTrojan.Win32.LGOOGLOADER.YXEBIZ
SophosMal/Generic-S
IkarusTrojan-Downloader.MSIL.Agent
GDataTrojan.Generic.35246129
VaristW32/ABRisk.JPHH-1859
AviraTR/Dldr.Agent.hudca
Antiy-AVLTrojan/Win32.Sabsik
ArcabitTrojan.Generic.D219D031
ViRobotTrojan.Win.Z.Agent.59264
MicrosoftTrojan:MSIL/AgentTesla.GZZ!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5586738
ALYacTrojan.Generic.35246129
MAXmalware (ai score=89)
MalwarebytesRiskWare.Agent
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojan.Win32.LGOOGLOADER.YXEBIZ
RisingDownloader.Agent!8.B23 (CLOUD)
YandexTrojan.DL.Agent!PB32o7XpU0c
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Agent.QIF!tr.dldr
Cybereasonmalicious.5c3364
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.GZZ!MTB?

Trojan:MSIL/AgentTesla.GZZ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment