Trojan

Trojan:MSIL/AgentTesla.PBY!MTB removal tips

Malware Removal

The Trojan:MSIL/AgentTesla.PBY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.PBY!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/AgentTesla.PBY!MTB?


File Info:

crc32: 2D6BC437
md5: c9a0d297e0c668be59704e9e5c5bffbf
name: C9A0D297E0C668BE59704E9E5C5BFFBF.mlw
sha1: 2fff63e49d3e2b96f118dee6126858245985a66b
sha256: 76548f773a63a6453f3fe1ac9eb9f315fe512008fd8eb8531f8bcb6bb175a4bb
sha512: c7289132a03cfb38bb5218b9859bfe98d0b2607a653661c0d5fef0fbfbcaf7d154ab5d70b4b3cec935da7f87aa28b9ea67f4d5a522a56e9c1cf9f1618a6aab28
ssdeep: 12288:9F7bHCpdYLw52mvR1ZZ3JlIt99O0XGM1:9FnWYUkwR5gIg1
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2013-2019 by Alexey Nicolaychuk aka Unwinder
Assembly Version: 1.5.0.0
InternalName: KOw.exe
FileVersion: 1.5.0.0
CompanyName: Web I Laboratories, Inc.
LegalTrademarks:
Comments: RTSS Encoder Server
ProductName: Encoder Server
ProductVersion: 1.5.0.0
FileDescription: Encoder Server
OriginalFilename: KOw.exe

Trojan:MSIL/AgentTesla.PBY!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.70065
FireEyeGeneric.mg.c9a0d297e0c668be
ALYacTrojan.GenericKDZ.70065
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.MSIL.Taskun.4!c
SangforMalware
K7AntiVirusTrojan ( 0056eaca1 )
BitDefenderTrojan.GenericKDZ.70065
K7GWTrojan ( 0056eaca1 )
Cybereasonmalicious.49d3e2
CyrenW32/MSIL_Kryptik.BOU.gen!Eldorado
SymantecTrojan.Gen.2
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Taskun.gen
AlibabaTrojan:MSIL/AgentTesla.22d48ad0
Ad-AwareTrojan.GenericKDZ.70065
EmsisoftTrojan.GenericKDZ.70065 (B)
F-SecureTrojan.TR/Kryptik.gahhx
DrWebTrojan.DownLoader34.39975
TrendMicroTROJ_GEN.R011C0DIH20
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
MaxSecureTrojan.Malware.300983.susgen
SophosMal/Generic-S
IkarusTrojan.MSIL.Inject
AviraTR/Kryptik.gahhx
MAXmalware (ai score=100)
MicrosoftTrojan:MSIL/AgentTesla.PBY!MTB
ArcabitTrojan.Generic.D111B1
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataTrojan.GenericKDZ.70065
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Fareit.R351175
McAfeeFareit-FZV!C9A0D297E0C6
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.XSR
TrendMicro-HouseCallTROJ_GEN.R011C0DIH20
YandexTrojan.Taskun!DyTBvlS/UX4
eGambitUnsafe.AI_Score_76%
FortinetMSIL/Kryptik.XUA!tr
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.c96

How to remove Trojan:MSIL/AgentTesla.PBY!MTB?

Trojan:MSIL/AgentTesla.PBY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment