Trojan

How to remove “Trojan:MSIL/AgentTesla.MBZC!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.MBZC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.MBZC!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.MBZC!MTB?


File Info:

name: C90B0C971E9D16A049A8.mlw
path: /opt/CAPEv2/storage/binaries/0c3373a5e123168418527cbedd16eb5d67733250147686616165092de8ae073b
crc32: 6D0B4244
md5: c90b0c971e9d16a049a85f10d4b48830
sha1: 2e12e5c864c2e8c410482faa4ab8080b4a855ecd
sha256: 0c3373a5e123168418527cbedd16eb5d67733250147686616165092de8ae073b
sha512: 0c5a2796fb75eb9ac5a7047cfd46634da48039f81e6ddbb22e144861772cb690835a1525b33878224433c1685c4076c28fe4c0fedd40e45d4fd64a86d06a6920
ssdeep: 24576:do7lPB8UFgG27fcIaN3DhGnyHxnJrI8DiF:q7lPB8UFgG2r+1ZJFIKu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E805F15033BBBF02C57D23F6C612582447F5A56F6125E65B1EE220EB257AFC08980FA7
sha3_384: e2c8c5948286a12673223852da70b931f0d6f216b8c98abdafecfc0217397eb9e9021d1394f145ca14906323a7b3107b
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-03-02 06:43:19

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: IndexApp
FileVersion: 1.0.0.0
InternalName: dadt.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: dadt.exe
ProductName: IndexApp
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.MBZC!MTB also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
FireEyeGeneric.mg.c90b0c971e9d16a0
SkyhighBehavesLike.Win32.Generic.cc
McAfeeArtemis!C90B0C971E9D
SangforSuspicious.Win32.Save.a
AlibabaTrojanPSW:MSIL/Heracles.b37fcaeb
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaGen:NN.ZemsilF.36802.0m0@a0D5aNc
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ALBD
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderIL:Trojan.MSILZilla.105632
MicroWorld-eScanIL:Trojan.MSILZilla.105632
AvastWin32:PWSX-gen [Trj]
EmsisoftIL:Trojan.MSILZilla.105632 (B)
VIPREIL:Trojan.MSILZilla.105632
Trapminemalicious.high.ml.score
SophosTroj/Krypt-ADX
IkarusTrojan.MSIL.Inject
GoogleDetected
Kingsoftmalware.kb.c.979
MicrosoftTrojan:MSIL/AgentTesla.MBZC!MTB
ArcabitIL:Trojan.MSILZilla.D19CA0
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataIL:Trojan.MSILZilla.105632
VaristW32/MSIL_Troj.DBZ.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5595652
VBA32TrojanLoader.MSIL.DaVinci.Heur
ALYacIL:Trojan.MSILZilla.105632
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.PNG
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:Xgayv+MsPDcW7KYbhxtz/A)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.GCKQ!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.71e9d1
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.MBZC!MTB?

Trojan:MSIL/AgentTesla.MBZC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment