Trojan

Trojan:MSIL/AgentTesla.MXB!MTB removal guide

Malware Removal

The Trojan:MSIL/AgentTesla.MXB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.MXB!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/AgentTesla.MXB!MTB?


File Info:

crc32: 1ED9D70C
md5: afb879349979b81239d42506d7371187
name: AFB879349979B81239D42506D7371187.mlw
sha1: 28b9b1d6dae1e4669f6cd5507ee7630e3c3b96f0
sha256: fbafe5fa2f6ecd89710dd3aaa947518ecc7bc767a2dd0415377a61ab99f7ddac
sha512: b99e7be8ac093d1c4550f2f596d3bb13bfed75f1beda3e0f124897aaf41626cf7360c71abd5f4c12f83a26ce38ce7080bae6ef7ed01df45e544d34e2aa46cb49
ssdeep: 6144:vJXsfAy1VaZvwvpqZSixUyNH6Hkc3rthVI7rxdVhJANuf74np5oBudDHhaE7FR1:vJXsbQrNaHP7WBrhJOi4npqBkBBFR/d
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2016 Shibuya
Assembly Version: 17.0.0.0
InternalName: QOxPsIwx6a9x5e0cx5546.exe
FileVersion: 17.0.0.0
CompanyName: Kobe Beef Teppnyaki Hakushu
LegalTrademarks: Shibuya
Comments:
ProductName: Ginza Kyubey
ProductVersion: 17.0.0.0
FileDescription: Ginza Kyubey
OriginalFilename: QOxPsIwx6a9x5e0cx5546.exe

Trojan:MSIL/AgentTesla.MXB!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45814480
FireEyeGeneric.mg.afb879349979b812
McAfeeGenericRXNU-CJ!AFB879349979
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005788871 )
BitDefenderTrojan.GenericKD.45814480
K7GWTrojan ( 005788871 )
Cybereasonmalicious.6dae1e
CyrenW32/MSIL_Kryptik.DIE.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ZUL
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Crypt.gen
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKD.45814480
SophosMal/Generic-S
ComodoMalware@#6p94fc45y35q
DrWebTrojan.InjectNET.14
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.Crypt (A)
IkarusTrojan.MSIL.Inject
MAXmalware (ai score=88)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.MXB!MTB
ArcabitTrojan.Generic.D2BB12D0
AhnLab-V3Malware/Gen.RL_Reputation.C4350388
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataTrojan.GenericKD.45814480
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.45814480
MalwarebytesSpyware.TelegramBot
PandaTrj/GdSda.A
TencentMsil.Trojan.Crypt.Lrim
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.ZUL!tr
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Win32/Trojan.Crypt.HwMAnKYA

How to remove Trojan:MSIL/AgentTesla.MXB!MTB?

Trojan:MSIL/AgentTesla.MXB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment