Trojan

How to remove “Trojan:MSIL/AgentTesla.MBZY!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.MBZY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.MBZY!MTB virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.MBZY!MTB?


File Info:

name: 104411B276C81A5996AA.mlw
path: /opt/CAPEv2/storage/binaries/10170241b349a3e8f4ab9bfbf52fdd2396191c49d5638117222db6db11c77b54
crc32: 450B544C
md5: 104411b276c81a5996aa22addaf2abaf
sha1: 953453c73c5d967e01254ea0eefd307b1ca37ddf
sha256: 10170241b349a3e8f4ab9bfbf52fdd2396191c49d5638117222db6db11c77b54
sha512: 5a558da32ddb40f4fcd5c51cd45e7ce1f30a93211c9741596bde799e289f96a5fea4b414ce6e0d8b83a58eedc9f88c57cee207dffa5e51c66c443ffbb7045888
ssdeep: 12288:NaiyBKucxRVkYR+CLf6etkfwmd7slSZtvJ6ndTt0MnbxAVk31wb20bhwqkR:NuajpkS6omROYiTVxa91wp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DBF4E1585ABBAF6AD67C43F68116082407F6B64F72B4E24F4FC9A0D92D51FC406C6B23
sha3_384: 2f5f780d15199857d1eaa2db67a7d09e9c8481652a3ba7a507534d485bc04be7d77547efc40d94280bf12e8cd0b04558
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-04-16 06:42:26

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 0.0.0.0
InternalName: Xcxt.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Xcxt.exe
ProductName:
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan:MSIL/AgentTesla.MBZY!MTB also known as:

BkavW32.AIDetectMalware.CS
MicroWorld-eScanIL:Trojan.MSILZilla.119850
FireEyeGeneric.mg.104411b276c81a59
SkyhighArtemis!Trojan
ALYacGen:Variant.Lazy.512464
Cylanceunsafe
K7GWTrojan ( 005b25101 )
K7AntiVirusTrojan ( 005b25101 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.ALJT
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderIL:Trojan.MSILZilla.119850
AvastWin32:TrojanX-gen [Trj]
EmsisoftIL:Trojan.MSILZilla.119850 (B)
GoogleDetected
F-SecureTrojan.TR/AVI.FormBook.zumae
DrWebTrojan.PackedNET.2812
VIPREGen:Variant.Lazy.512464
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/AVI.FormBook.zumae
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:MSIL/AgentTesla.MBZY!MTB
ArcabitIL:Trojan.MSILZilla.D1D42A
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataIL:Trojan.MSILZilla.119850
AhnLab-V3Trojan/Win.TrojanX-gen.C5613610
McAfeeArtemis!104411B276C8
MAXmalware (ai score=83)
VBA32TrojanLoader.MSIL.DaVinci.Heur
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
RisingStealer.Agensla!8.13266 (CLOUD)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FQQD!tr
BitDefenderThetaGen:NN.ZemsilF.36802.Um2@ai8TO8i
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[stealer]:MSIL/Agensla.gyf

How to remove Trojan:MSIL/AgentTesla.MBZY!MTB?

Trojan:MSIL/AgentTesla.MBZY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment