Trojan

Should I remove “Trojan:MSIL/AgentTesla.AMBC!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.AMBC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AMBC!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.AMBC!MTB?


File Info:

name: 572CDDE1EB4F614C9F40.mlw
path: /opt/CAPEv2/storage/binaries/08a5b2cfc39c56af4447b25b83acea4380892e5c6c0dccf1dc8069c04b478a0d
crc32: FE7C86EF
md5: 572cdde1eb4f614c9f404b899aac1554
sha1: ff74a593fe9bd7e13cc6bbe03adab57978784835
sha256: 08a5b2cfc39c56af4447b25b83acea4380892e5c6c0dccf1dc8069c04b478a0d
sha512: da62a6fa8b8bc708f72e961320aa210ce41ca8deea665c662d22cc9eecdcb5a87c4e8c2675d56dc74661c6553ebeb2812f0382bb12ebd0edaa777cef0ef7c701
ssdeep: 12288:+2iNhxEd6r1TxlvSrSuJEFWnZLCzKef31WTpB8ylTap5yVgpeZ3P:+1Dxc6lSrpEFWYzKglIpzZa9eZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T103E42380F3B47703E9DD6BB248B6945077B57E2B4136E75E8E4622EE0C32B808B51767
sha3_384: f82eeab94579640299d15b2d4260a97cdbc4a537bb208a8db6281471d230c6b3beab94f10b5a1f83f7ea6fc9aa2602c1
ep_bytes: ff250020400049533534473534343455
timestamp: 2024-02-08 11:41:10

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Scatter
FileVersion: 1.0.0.0
InternalName: YqptcFH.exe
LegalCopyright: Copyright © 2024
LegalTrademarks:
OriginalFilename: YqptcFH.exe
ProductName: Scatter
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.AMBC!MTB also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Generic.jc
McAfeeTrojan-FWHU!572CDDE1EB4F
MalwarebytesTrojan.Crypt.MSIL.Generic
VIPREGen:Variant.Lazy.480279
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Lazy.D75417
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/GenKryptik.GTQP
APEXMalicious
ClamAVWin.Packed.Msilheracles-10020638-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Lazy.480279
MicroWorld-eScanGen:Variant.Lazy.480279
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.140070bb
EmsisoftGen:Variant.Lazy.480279 (B)
F-SecureTrojan.TR/Kryptik.ynzsg
DrWebTrojan.PackedNET.2671
TrendMicroTrojanSpy.MSIL.NEGASTEAL.SMM
FireEyeGen:Variant.Lazy.480279
SophosTroj/Krypt-ABH
IkarusTrojan.MSIL.Crypt
GoogleDetected
AviraTR/Kryptik.ynzsg
MicrosoftTrojan:MSIL/AgentTesla.AMBC!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Variant.Lazy.480279
VaristW32/MSIL_Kryptik.KOJ.gen!Eldorado
AhnLab-V3Trojan/Win.PWSX-gen.C5586260
ALYacGen:Variant.Lazy.480279
MAXmalware (ai score=82)
VBA32TrojanLoader.MSIL.DaVinci.Heur
Cylanceunsafe
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:WcF5ElVK4m7U7dCpHWlb7g)
YandexTrojan.Igent.b1QqVL.1
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FQQD!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.1eb4f6
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.AMBC!MTB?

Trojan:MSIL/AgentTesla.AMBC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment