Categories: Trojan

How to remove “Trojan:MSIL/AgentTesla.AMAN!MTB”?

The Trojan:MSIL/AgentTesla.AMAN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AMAN!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.AMAN!MTB?


File Info:

name: A924A7B98FF785D7AF45.mlwpath: /opt/CAPEv2/storage/binaries/5d7c266d259671e981012277ca6b1096ba64700659a4bd21e89f9e85af3dd53acrc32: DC22B8E5md5: a924a7b98ff785d7af45ebaffd3711desha1: fffd8226a55127228766420b4f98a28657bd4425sha256: 5d7c266d259671e981012277ca6b1096ba64700659a4bd21e89f9e85af3dd53asha512: 4d7780929b214fc527fd3a7ac205cabb575887049c05039a07dbe3c1abb4144a9426440cb7f276c24efc57f78f6203a4ca937ed00170bcd25735b36589282bbbssdeep: 12288:B9qEisUH/OKgVs61KZq3sh6HYp+f/FZnGTh/0na2+roXyCE4eK:jqEWW5K6oQ5bNFk/xLCE4eKtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T114E4121526DBCA23F02D79358161508007B94D9F3963FB4ECBDE72A6B9BA3C40D445E3sha3_384: 1e0f96b4029760c2a0fadfd2d0296b59ec08c72c311ba9eb5936e226462d22c6f03cde9820076ea53fd68bfeed2697dfep_bytes: ff25002040006688633e6688633e6688timestamp: 2023-09-21 00:14:43

Version Info:

Translation: 0x0000 0x04b0Comments: Smallest Enclosing CircleCompanyName: FleckFileDescription: SmallestEnclosingCircleFileVersion: 3.54.9.7InternalName: xNTU.exeLegalCopyright: Fleck 2023LegalTrademarks: WFXOriginalFilename: xNTU.exeProductName: Smallest Enclosing CircleProductVersion: 3.54.9.7Assembly Version: 88.2.8.22

Trojan:MSIL/AgentTesla.AMAN!MTB also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Agensla.4!c
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.30428
FireEye Generic.mg.a924a7b98ff785d7
CAT-QuickHeal Trojan.AgentTesla.S31067968
Skyhigh BehavesLike.Win32.Generic.bc
McAfee Artemis!A924A7B98FF7
Cylance unsafe
VIPRE IL:Trojan.MSILZilla.30428
Sangfor Infostealer.Msil.AgentTesla.Vnlm
K7AntiVirus Trojan ( 005ab85f1 )
Alibaba TrojanPSW:MSIL/AgentTesla.5c3eaca7
K7GW Trojan ( 005ab85f1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Scr.Malcode!gdn34
ESET-NOD32 a variant of MSIL/Kryptik.AJSD
Zoner Trojan.Win32.162413
APEX Malicious
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender IL:Trojan.MSILZilla.30428
NANO-Antivirus Trojan.Win32.Agensla.kbacid
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.13f016ce
Emsisoft IL:Trojan.MSILZilla.30428 (B)
F-Secure Heuristic.HEUR/AGEN.1365415
DrWeb Trojan.DownLoaderNET.710
Zillya Trojan.Agensla.Win32.29263
Sophos Troj/Krypt-ABH
SentinelOne Static AI – Malicious PE
GData IL:Trojan.MSILZilla.30428
Jiangmin Trojan.PSW.MSIL.eqih
Webroot W32.Trojan.MSIL.AGensla
Google Detected
Avira HEUR/AGEN.1365415
Antiy-AVL Trojan[PSW]/MSIL.Agensla
Kingsoft malware.kb.c.662
Xcitium Malware@#3e7brbzvy95xk
Arcabit IL:Trojan.MSILZilla.D76DC
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
Microsoft Trojan:MSIL/AgentTesla.AMAN!MTB
Varist W32/MSIL_Troj.CVO.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.R606532
VBA32 TScope.Trojan.MSIL
ALYac IL:Trojan.MSILZilla.30428
MAX malware (ai score=86)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Chgt.AD
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:TDC4Z67uKul19o4zX1cdkg)
Yandex Trojan.Igent.b0TphU.7
Ikarus Trojan-Spy.AgentTesla
MaxSecure Trojan.Malware.74499699.susgen
Fortinet MSIL/Kryptik.AGUH!tr
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.6a5512
DeepInstinct MALICIOUS

How to remove Trojan:MSIL/AgentTesla.AMAN!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago