Trojan

Trojan:MSIL/AgentTesla.AMBI!MTB removal guide

Malware Removal

The Trojan:MSIL/AgentTesla.AMBI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AMBI!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.AMBI!MTB?


File Info:

name: 93F252A044F077C268E1.mlw
path: /opt/CAPEv2/storage/binaries/9b79ff9010594bbf3c2fba2b70d9a50dcca2a9a88090112ad0e1755ae2fc3823
crc32: C6B615CC
md5: 93f252a044f077c268e1f7811dbeb206
sha1: 31df7f3f7ec9f3df32dbd1afe55004fbaaae0c99
sha256: 9b79ff9010594bbf3c2fba2b70d9a50dcca2a9a88090112ad0e1755ae2fc3823
sha512: b1a94278bb47b0d7b2cd8900c8ad6e4477a206c27d26b8560cafca3c84b5969dcbc2b1e4327f0e670cfd16f016c0f3c3e0e80dca1feaf42dbeca678d40146536
ssdeep: 12288:+8oRx/WvprlcO33HtC07OHDzgawJYATAurKJ0pEij7+nwqtwRv11iro:NS5GpJcOHNHozgaqbvKEt3+nIRv11Y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14DC423AD17F292BFC6CC1F764872694047B0D7674813EB042CB8B59A7675F5809A0EB3
sha3_384: 5560e241a475f5023f09edd687e4a43e2e12b88f4eada1561540ae49553a4040f10164a3bc51a0993cd7f2a8c1a6a491
ep_bytes: ff25002040000100000000000000ffff
timestamp: 2023-11-07 21:04:53

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: TTNN-gameLine98
FileVersion: 1.0.0.0
InternalName: SNWQa.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: SNWQa.exe
ProductName: TTNN-gameLine98
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.AMBI!MTB also known as:

BkavW32.Common.05FEE461
LionicTrojan.Win32.Dacic.m!c
DrWebTrojan.Inject4.59820
MicroWorld-eScanGeneric.Dacic.B06AB789.A.30663995
FireEyeGeneric.Dacic.B06AB789.A.30663995
SkyhighBehavesLike.Win32.Generic.hc
McAfeeArtemis!93F252A044F0
Cylanceunsafe
VIPREGeneric.Dacic.B06AB789.A.30663995
SangforBackdoor.Msil.AgentTesla.V2l8
K7AntiVirusTrojan ( 005adb1b1 )
AlibabaBackdoor:MSIL/AgentTesla.f9a30c75
K7GWTrojan ( 005adb1b1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn33
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AKBJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.NanoBot.gen
BitDefenderGeneric.Dacic.B06AB789.A.30663995
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13f4ce34
SophosTroj/Krypt-ABH
F-SecureTrojan.TR/AD.GenSteal.jkrlc
ZillyaTrojan.Kryptik.Win32.4398085
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXDKIZ
EmsisoftGeneric.Dacic.B06AB789.A.30663995 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.GenSteal.jkrlc
Kingsoftmalware.kb.c.662
MicrosoftTrojan:MSIL/AgentTesla.AMBI!MTB
ArcabitGeneric.Dacic.B06AB789.A.30663995
ZoneAlarmHEUR:Backdoor.MSIL.NanoBot.gen
GDataGeneric.Dacic.B06AB789.A.30663995
VaristW32/MSIL_Agent.GVM.gen!Eldorado
AhnLab-V3Trojan/Win.AgentTesla.C5539103
ALYacGeneric.Dacic.B06AB789.A.30663995
MAXmalware (ai score=81)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXDKIZ
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:trYYCAUWsI9VXK5px+LuSg)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.73691366.susgen
FortinetMSIL/Remcos.GWMJE!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.AMBI!MTB?

Trojan:MSIL/AgentTesla.AMBI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment