Trojan

How to remove “Trojan:MSIL/AgentTesla.AMAL!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.AMAL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AMAL!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.AMAL!MTB?


File Info:

name: DBD946A1641AC65A433D.mlw
path: /opt/CAPEv2/storage/binaries/18ad6ab3c5ea13b9f357140e3a092de28c5894a251353313f41634892e5492c3
crc32: F0B8EAE7
md5: dbd946a1641ac65a433d60d569e59605
sha1: 623a91cc12d9437caffaa0cba40ef8b3f5631301
sha256: 18ad6ab3c5ea13b9f357140e3a092de28c5894a251353313f41634892e5492c3
sha512: afabfe9614876f53c5ee71b91c65d783608d594d2b4c42e271b377899732a48148b7f34194678b348571e5620bbd42f6325744c5fe1586ec824de16b2a7332ca
ssdeep: 12288:zq8RG2iNWeHyC//TJY9UjJKedC+g8RIfF90PzQP09:zqqG1lVbMUjJVdHE9iQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T187C4BDF860A4C3D9E77963FF406784748A63BD155534C38E7BBC39890DA2B870A11EB6
sha3_384: 690220e51286b4ca5f8777a8d5aa82e2d5a6d7beeb1e24ab9bd2cd949fd8e832b8631a69e7db71a0038eb31229b196d1
ep_bytes: ff250020400001000000020000000300
timestamp: 2091-06-17 07:49:28

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: QLBANHANG
FileVersion: 1.0.0.0
InternalName: lBGo.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: lBGo.exe
ProductName: QLBANHANG
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.AMAL!MTB also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Ser.Lazy.5091
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005a55f91 )
K7AntiVirusTrojan ( 005a74e81 )
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/MSIL_Kryptik.JOC.gen!Eldorado
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/GenKryptik.GNUP
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Ser.Lazy.5091
MicroWorld-eScanGen:Variant.Ser.Lazy.5091
AvastWin32:PWSX-gen [Trj]
EmsisoftGen:Variant.Ser.Lazy.5091 (B)
DrWebTrojan.PWS.Stealer.37735
VIPREGen:Variant.Ser.Lazy.5091
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.moderate.ml.score
FireEyeGen:Variant.Ser.Lazy.5091
SophosTroj/MSIL-TBK
IkarusTrojan.MSIL.Inject
MicrosoftTrojan:MSIL/AgentTesla.AMAL!MTB
ArcabitTrojan.Ser.Lazy.D13E3
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Variant.Ser.Lazy.5091
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.C5486869
MAXmalware (ai score=81)
MalwarebytesTrojan.MalPack
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:S7dhd2t+2JaEPgiwxKUotA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AJPY!tr
BitDefenderThetaGen:NN.ZemsilCO.36738.Hm0@aWXMMlh
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.AMAL!MTB?

Trojan:MSIL/AgentTesla.AMAL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment