Categories: Trojan

Should I remove “Trojan:MSIL/AgentTesla.AMBC!MTB”?

The Trojan:MSIL/AgentTesla.AMBC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AMBC!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.AMBC!MTB?


File Info:

name: 572CDDE1EB4F614C9F40.mlwpath: /opt/CAPEv2/storage/binaries/08a5b2cfc39c56af4447b25b83acea4380892e5c6c0dccf1dc8069c04b478a0dcrc32: FE7C86EFmd5: 572cdde1eb4f614c9f404b899aac1554sha1: ff74a593fe9bd7e13cc6bbe03adab57978784835sha256: 08a5b2cfc39c56af4447b25b83acea4380892e5c6c0dccf1dc8069c04b478a0dsha512: da62a6fa8b8bc708f72e961320aa210ce41ca8deea665c662d22cc9eecdcb5a87c4e8c2675d56dc74661c6553ebeb2812f0382bb12ebd0edaa777cef0ef7c701ssdeep: 12288:+2iNhxEd6r1TxlvSrSuJEFWnZLCzKef31WTpB8ylTap5yVgpeZ3P:+1Dxc6lSrpEFWYzKglIpzZa9eZtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T103E42380F3B47703E9DD6BB248B6945077B57E2B4136E75E8E4622EE0C32B808B51767sha3_384: f82eeab94579640299d15b2d4260a97cdbc4a537bb208a8db6281471d230c6b3beab94f10b5a1f83f7ea6fc9aa2602c1ep_bytes: ff250020400049533534473534343455timestamp: 2024-02-08 11:41:10

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: ScatterFileVersion: 1.0.0.0InternalName: YqptcFH.exeLegalCopyright: Copyright © 2024LegalTrademarks: OriginalFilename: YqptcFH.exeProductName: ScatterProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.AMBC!MTB also known as:

Bkav W32.AIDetectMalware.CS
Elastic malicious (high confidence)
Skyhigh BehavesLike.Win32.Generic.jc
McAfee Trojan-FWHU!572CDDE1EB4F
Malwarebytes Trojan.Crypt.MSIL.Generic
VIPRE Gen:Variant.Lazy.480279
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Trojan.Lazy.D75417
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of MSIL/GenKryptik.GTQP
APEX Malicious
ClamAV Win.Packed.Msilheracles-10020638-0
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Gen:Variant.Lazy.480279
MicroWorld-eScan Gen:Variant.Lazy.480279
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.140070bb
Emsisoft Gen:Variant.Lazy.480279 (B)
F-Secure Trojan.TR/Kryptik.ynzsg
DrWeb Trojan.PackedNET.2671
TrendMicro TrojanSpy.MSIL.NEGASTEAL.SMM
FireEye Gen:Variant.Lazy.480279
Sophos Troj/Krypt-ABH
Ikarus Trojan.MSIL.Crypt
Google Detected
Avira TR/Kryptik.ynzsg
Microsoft Trojan:MSIL/AgentTesla.AMBC!MTB
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData Gen:Variant.Lazy.480279
Varist W32/MSIL_Kryptik.KOJ.gen!Eldorado
AhnLab-V3 Trojan/Win.PWSX-gen.C5586260
ALYac Gen:Variant.Lazy.480279
MAX malware (ai score=82)
VBA32 TrojanLoader.MSIL.DaVinci.Heur
Cylance unsafe
Panda Trj/GdSda.A
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:WcF5ElVK4m7U7dCpHWlb7g)
Yandex Trojan.Igent.b1QqVL.1
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/GenKryptik.FQQD!tr
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.1eb4f6
DeepInstinct MALICIOUS

How to remove Trojan:MSIL/AgentTesla.AMBC!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago