Trojan

Trojan:MSIL/AgentTesla.ABMO!MTB removal instruction

Malware Removal

The Trojan:MSIL/AgentTesla.ABMO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ABMO!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ABMO!MTB?


File Info:

name: 24F6BFA553219E8A44CD.mlw
path: /opt/CAPEv2/storage/binaries/a0ac2dfd8e948b3987e12c1728f51e38679fcf4e8cf996ef2ced8157dfedaefe
crc32: AE707DF9
md5: 24f6bfa553219e8a44cd2006054e7a9f
sha1: de8414ab04c3503e8268ab887516701530fc0491
sha256: a0ac2dfd8e948b3987e12c1728f51e38679fcf4e8cf996ef2ced8157dfedaefe
sha512: 258eef572a7bbd77b5fda9e4cf46297df59a5d7095cd9d7dc2e38cf69f89936031ea2c5972f14a76a8fcd57b5e7ef0a67db755c3141f56b589eba6b1b8581a4b
ssdeep: 24576:DkMVhWjW4vTGsG/K89lm9z5km9X6/nirWrmWy7IL:FWS4vyPzm9z5jKK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T132259D5A73B85177F48B01FE683827CD2D202D437609E21FA7B7BB9992709FB7294241
sha3_384: dcdd147433adc001d94bb468c48d70459711f92641bc7b96a693801efdcc7f05ea43ceafcca5f7730d7a019b0fba45d1
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-02-20 01:28:54

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Simulateur_des
FileVersion: 1.0.0.0
InternalName: HLaw.exe
LegalCopyright: Copyright © 2015
LegalTrademarks:
OriginalFilename: HLaw.exe
ProductName: Simulateur_des
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.ABMO!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Loki.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Loki.BIY
FireEyeGeneric.mg.24f6bfa553219e8a
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighAgentTesla-FDAV!24F6BFA55321
McAfeeAgentTesla-FDAV!24F6BFA55321
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0059f39f1 )
AlibabaTrojanPSW:MSIL/AgentTesla.0335389c
K7GWTrojan ( 0059f39f1 )
Cybereasonmalicious.b04c35
ArcabitTrojan.Ransom.Loki.BIY
BitDefenderThetaGen:NN.ZemsilF.36744.9m0@aWbX!df
VirITTrojan.Win32.MSIL_Heur.A
SymantecMSIL.Packed.31
ESET-NOD32a variant of MSIL/Kryptik.AIDD
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.Ransom.Loki.BIY
NANO-AntivirusTrojan.Win32.Agensla.jvhbce
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13b6e330
EmsisoftTrojan.Ransom.Loki.BIY (B)
F-SecureHeuristic.HEUR/AGEN.1309294
DrWebTrojan.PWS.Stealer.23680
VIPRETrojan.Ransom.Loki.BIY
TrendMicroTROJ_GEN.R002C0DBG24
Trapminesuspicious.low.ml.score
SophosTroj/Krypt-VH
IkarusTrojan.MSIL.Crypt
VaristW32/MSIL_Kryptik.IXE.gen!Eldorado
AviraHEUR/AGEN.1309294
Antiy-AVLTrojan/MSIL.Kryptik
KingsoftMSIL.Trojan-PSW.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.ABMO!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.Ransom.Loki.BIY
GoogleDetected
AhnLab-V3Trojan/Win.Injection.C5385334
ALYacTrojan.Ransom.Loki.BIY
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DBG24
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:catFE6//iWYfql3tvdsgEA)
YandexTrojan.Igent.bZEvMp.1
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenericKDS.61009645!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.ABMO!MTB?

Trojan:MSIL/AgentTesla.ABMO!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment