Trojan

Trojan:MSIL/AgentTesla.AMAU!MTB removal guide

Malware Removal

The Trojan:MSIL/AgentTesla.AMAU!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AMAU!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.AMAU!MTB?


File Info:

name: 598AE19FDCAF3F0C4D43.mlw
path: /opt/CAPEv2/storage/binaries/c7bfa54b013375057562ab1a2e9ba638bb5468c096eaaa273661f6939e4372ab
crc32: C19F605D
md5: 598ae19fdcaf3f0c4d4343b3a296da5d
sha1: c7e59198689f073c9fdb6334e04e16aae0a98eaf
sha256: c7bfa54b013375057562ab1a2e9ba638bb5468c096eaaa273661f6939e4372ab
sha512: 59427e53eda56379d57324aea92d83064673773344c229367b890c7aab648d34d40a8bb1f9320922a2fa01eecfefccb12e4cb8aa223d8de17f1307c1c407b15e
ssdeep: 24576:sPV9DFaNpcoOCR+gywktGofwWf1S+oECPJd8:0HFa3+5wkIjxK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18225D04172E0C58AE0DB18B15C7D92E0B2313C5B9511CB0EAF42FA1A74AE7D359D2B9F
sha3_384: eaf9164571b2eda136ada274fa9623c9bd5213cff0da96e0b6c691fa4dea0331dca8bbf1bffbcce4994554aeb5fd730c
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-11 02:32:52

Version Info:

Translation: 0x0000 0x04b0
CompanyName: ONoM
FileDescription: IWUwa IHATanAUO UNin ooetIE.
FileVersion: 7.3.507.85
InternalName: UFIJaduiE
LegalCopyright: © 2023 ONoM.
OriginalFilename: UYiMO
ProductName: ulafefAriI
ProductVersion: 7.3.507.85
Comments: UtIrIUadUw uXEWa uMaQOPEiuM ugIKUOaFoj olueAZiQOdo ekOcU IjiLePUw AAeBOv.

Trojan:MSIL/AgentTesla.AMAU!MTB also known as:

MicroWorld-eScanGen:Variant.Lazy.410128
SkyhighRDN/Generic PWS.y
McAfeeRDN/Generic PWS.y
MalwarebytesCrypt.Trojan.Malicious.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitTrojan.Lazy.D64210
VirITTrojan.Win32.GenusT.DSWJ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.GOTZ
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Lazy.410128
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13f21970
EmsisoftGen:Variant.Lazy.410128 (B)
F-SecureTrojan.TR/AD.GenSteal.ssbbt
VIPREGen:Variant.Lazy.410128
FireEyeGeneric.mg.598ae19fdcaf3f0c
IkarusTrojan.MSIL.AgentTesla
VaristW32/Trojan.JJLW-4768
AviraTR/AD.GenSteal.ssbbt
Antiy-AVLTrojan[PSW]/MSIL.Agensla
MicrosoftTrojan:MSIL/AgentTesla.AMAU!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Variant.Lazy.410128
GoogleDetected
AhnLab-V3Infostealer/Win.AgentTesla.R611520
ALYacGen:Variant.Lazy.410128
MAXmalware (ai score=80)
Cylanceunsafe
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:A9/h1aj2yfLcl8HJ7wluTQ)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.GOQT!tr
BitDefenderThetaGen:NN.ZemsilF.36792.@m0@am@ny0di
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.8689f0
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.AMAU!MTB?

Trojan:MSIL/AgentTesla.AMAU!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment