Categories: Trojan

Trojan:Win32/AgentTesla.MBB!MTB removal tips

The Trojan:Win32/AgentTesla.MBB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AgentTesla.MBB!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:Win32/AgentTesla.MBB!MTB?


File Info:

name: E0C442936EEDEE0409CC.mlwpath: /opt/CAPEv2/storage/binaries/e3b9089760b7355afe22ea7c169386e153b2c421a26b1d28d05ac3a5337f4244crc32: 7DB0447Dmd5: e0c442936eedee0409cc18cf9a0f5741sha1: 69bf4eeecc553d1173952a2886b1eee349422dcdsha256: e3b9089760b7355afe22ea7c169386e153b2c421a26b1d28d05ac3a5337f4244sha512: 10f8808a2b90dea143e04375852a137f85fb29feaefc5f6bc9e58cd2ae305052b340a8c4ade1ee1571136afcf57443a12a98ff61d41a58bd1c4f6616de58ed36ssdeep: 3072:iGybM97hOQ/iK2jrOyip0/XbKjv918f/J00UrmhRZt1mMUrm2viOThV6BvpDX6XM:nDthOzj80zKAvVmMUrXiMhVgp2FBOztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T153345B65A1C5C9E1C32E0434D9B00156CAB2E1734A17DB6F9EE069FB2F153C3762A86Fsha3_384: 79bcf5ee5747c391dc0f3ab4fa9ce56eaa45cf2b08da3e6555d0a036f245de72239e6908890f6a03add20a3ccfbb192bep_bytes: e81f030000e97afeffffc20000558bectimestamp: 2023-06-12 06:23:59

Version Info:

0: [No Data]

Trojan:Win32/AgentTesla.MBB!MTB also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.439081
FireEye Generic.mg.e0c442936eedee04
CAT-QuickHeal Trojan.GenericIH.S28938740
McAfee GenericRXVS-YS!E0C442936EED
Cylance unsafe
Zillya Trojan.Kryptik.Win32.4110429
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 00574ec91 )
K7AntiVirus Trojan ( 00574ec91 )
BitDefenderTheta Gen:NN.ZexaF.36250.pqW@aaitJHki
Cyren W32/MSIL_Kryptik.IZQ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 MSIL/Spy.AgentTesla.F
APEX Malicious
ClamAV Win.Packed.Generic-10003641-0
Kaspersky HEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefender Gen:Variant.Zusy.439081
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.10be9011
Sophos Mal/Generic-R
F-Secure Trojan.TR/Spy.Gen8
DrWeb Trojan.PWS.Siggen3.24945
VIPRE Gen:Variant.Zusy.439081
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Zusy.439081 (B)
SentinelOne Static AI – Suspicious PE
GData Win32.Trojan-Stealer.MailPSW.W0YAYO@gen
Jiangmin Trojan.Generic.hqilx
Google Detected
Avira TR/Spy.Gen8
Antiy-AVL GrayWare/MSIL.Kryptik.AA
Arcabit Trojan.Zusy.D6B329
ZoneAlarm HEUR:Trojan-PSW.MSIL.Stealer.gen
Microsoft Trojan:Win32/AgentTesla.MBB!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R358561
VBA32 BScope.Backdoor.MSIL.Crysan
ALYac Gen:Variant.Zusy.439081
MAX malware (ai score=86)
Malwarebytes Malware.AI.339039801
Panda Trj/Genetic.gen
Rising Stealer.Convagent!8.1326D (TFE:5:1D4KjaVl1QD)
Ikarus Trojan.MSIL.Spy
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HIBR!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:Win32/AgentTesla.MBB!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago