Categories: Trojan

Trojan:MSIL/AgentTesla.AMAU!MTB removal guide

The Trojan:MSIL/AgentTesla.AMAU!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AMAU!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.AMAU!MTB?


File Info:

name: 598AE19FDCAF3F0C4D43.mlwpath: /opt/CAPEv2/storage/binaries/c7bfa54b013375057562ab1a2e9ba638bb5468c096eaaa273661f6939e4372abcrc32: C19F605Dmd5: 598ae19fdcaf3f0c4d4343b3a296da5dsha1: c7e59198689f073c9fdb6334e04e16aae0a98eafsha256: c7bfa54b013375057562ab1a2e9ba638bb5468c096eaaa273661f6939e4372absha512: 59427e53eda56379d57324aea92d83064673773344c229367b890c7aab648d34d40a8bb1f9320922a2fa01eecfefccb12e4cb8aa223d8de17f1307c1c407b15essdeep: 24576:sPV9DFaNpcoOCR+gywktGofwWf1S+oECPJd8:0HFa3+5wkIjxKtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18225D04172E0C58AE0DB18B15C7D92E0B2313C5B9511CB0EAF42FA1A74AE7D359D2B9Fsha3_384: eaf9164571b2eda136ada274fa9623c9bd5213cff0da96e0b6c691fa4dea0331dca8bbf1bffbcce4994554aeb5fd730cep_bytes: ff250020400000000000000000000000timestamp: 2023-10-11 02:32:52

Version Info:

Translation: 0x0000 0x04b0CompanyName: ONoMFileDescription: IWUwa IHATanAUO UNin ooetIE.FileVersion: 7.3.507.85InternalName: UFIJaduiELegalCopyright: © 2023 ONoM.OriginalFilename: UYiMOProductName: ulafefAriIProductVersion: 7.3.507.85Comments: UtIrIUadUw uXEWa uMaQOPEiuM ugIKUOaFoj olueAZiQOdo ekOcU IjiLePUw AAeBOv.

Trojan:MSIL/AgentTesla.AMAU!MTB also known as:

MicroWorld-eScan Gen:Variant.Lazy.410128
Skyhigh RDN/Generic PWS.y
McAfee RDN/Generic PWS.y
Malwarebytes Crypt.Trojan.Malicious.DDS
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 00584baa1 )
K7GW Riskware ( 00584baa1 )
CrowdStrike win/malicious_confidence_90% (D)
Arcabit Trojan.Lazy.D64210
VirIT Trojan.Win32.GenusT.DSWJ
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/GenKryptik.GOTZ
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Gen:Variant.Lazy.410128
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.13f21970
Emsisoft Gen:Variant.Lazy.410128 (B)
F-Secure Trojan.TR/AD.GenSteal.ssbbt
VIPRE Gen:Variant.Lazy.410128
FireEye Generic.mg.598ae19fdcaf3f0c
Ikarus Trojan.MSIL.AgentTesla
Varist W32/Trojan.JJLW-4768
Avira TR/AD.GenSteal.ssbbt
Antiy-AVL Trojan[PSW]/MSIL.Agensla
Microsoft Trojan:MSIL/AgentTesla.AMAU!MTB
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData Gen:Variant.Lazy.410128
Google Detected
AhnLab-V3 Infostealer/Win.AgentTesla.R611520
ALYac Gen:Variant.Lazy.410128
MAX malware (ai score=80)
Cylance unsafe
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:A9/h1aj2yfLcl8HJ7wluTQ)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/GenKryptik.GOQT!tr
BitDefenderTheta Gen:NN.ZemsilF.36792.@m0@am@ny0di
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.8689f0
DeepInstinct MALICIOUS

How to remove Trojan:MSIL/AgentTesla.AMAU!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago