Trojan

Trojan:Win32/AgentTesla.MBB!MTB removal tips

Malware Removal

The Trojan:Win32/AgentTesla.MBB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AgentTesla.MBB!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:Win32/AgentTesla.MBB!MTB?


File Info:

name: E0C442936EEDEE0409CC.mlw
path: /opt/CAPEv2/storage/binaries/e3b9089760b7355afe22ea7c169386e153b2c421a26b1d28d05ac3a5337f4244
crc32: 7DB0447D
md5: e0c442936eedee0409cc18cf9a0f5741
sha1: 69bf4eeecc553d1173952a2886b1eee349422dcd
sha256: e3b9089760b7355afe22ea7c169386e153b2c421a26b1d28d05ac3a5337f4244
sha512: 10f8808a2b90dea143e04375852a137f85fb29feaefc5f6bc9e58cd2ae305052b340a8c4ade1ee1571136afcf57443a12a98ff61d41a58bd1c4f6616de58ed36
ssdeep: 3072:iGybM97hOQ/iK2jrOyip0/XbKjv918f/J00UrmhRZt1mMUrm2viOThV6BvpDX6XM:nDthOzj80zKAvVmMUrXiMhVgp2FBOz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T153345B65A1C5C9E1C32E0434D9B00156CAB2E1734A17DB6F9EE069FB2F153C3762A86F
sha3_384: 79bcf5ee5747c391dc0f3ab4fa9ce56eaa45cf2b08da3e6555d0a036f245de72239e6908890f6a03add20a3ccfbb192b
ep_bytes: e81f030000e97afeffffc20000558bec
timestamp: 2023-06-12 06:23:59

Version Info:

0: [No Data]

Trojan:Win32/AgentTesla.MBB!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.439081
FireEyeGeneric.mg.e0c442936eedee04
CAT-QuickHealTrojan.GenericIH.S28938740
McAfeeGenericRXVS-YS!E0C442936EED
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.4110429
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 00574ec91 )
K7AntiVirusTrojan ( 00574ec91 )
BitDefenderThetaGen:NN.ZexaF.36250.pqW@aaitJHki
CyrenW32/MSIL_Kryptik.IZQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32MSIL/Spy.AgentTesla.F
APEXMalicious
ClamAVWin.Packed.Generic-10003641-0
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderGen:Variant.Zusy.439081
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.10be9011
SophosMal/Generic-R
F-SecureTrojan.TR/Spy.Gen8
DrWebTrojan.PWS.Siggen3.24945
VIPREGen:Variant.Zusy.439081
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Zusy.439081 (B)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan-Stealer.MailPSW.W0YAYO@gen
JiangminTrojan.Generic.hqilx
GoogleDetected
AviraTR/Spy.Gen8
Antiy-AVLGrayWare/MSIL.Kryptik.AA
ArcabitTrojan.Zusy.D6B329
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
MicrosoftTrojan:Win32/AgentTesla.MBB!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R358561
VBA32BScope.Backdoor.MSIL.Crysan
ALYacGen:Variant.Zusy.439081
MAXmalware (ai score=86)
MalwarebytesMalware.AI.339039801
PandaTrj/Genetic.gen
RisingStealer.Convagent!8.1326D (TFE:5:1D4KjaVl1QD)
IkarusTrojan.MSIL.Spy
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HIBR!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/AgentTesla.MBB!MTB?

Trojan:Win32/AgentTesla.MBB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment