Trojan

Trojan:MSIL/AgentTesla.AMBX!MTB removal tips

Malware Removal

The Trojan:MSIL/AgentTesla.AMBX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AMBX!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.AMBX!MTB?


File Info:

name: 143BCD7EEDD7BBA4D27A.mlw
path: /opt/CAPEv2/storage/binaries/7f2bd5ae74aa8c987865c6e8e2ba9f92b6cd157cf285c6f545755bc7158b2cef
crc32: DA889F79
md5: 143bcd7eedd7bba4d27a270b7e3710f0
sha1: 0ca36b8a46dbaa099d75e2a9ff5aadffd7924f07
sha256: 7f2bd5ae74aa8c987865c6e8e2ba9f92b6cd157cf285c6f545755bc7158b2cef
sha512: b6ab3b6105b9d35d8b12dcb7a392b7b8334f66535fa288faaec16ccf772f0d68da1ffb9bd69eec36d6c4ef3176eadc03529e5072a4263e779a20ef0fcfc80458
ssdeep: 12288:+645+po2MHuPxYXmY7yAkwzY4B7haW2z7WEKGxtja9I:+Z+pJHRoB7haWJxUkI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C2E41247B24C5B6DE6AE87B6B9B8023107A89F835190FD59BCC9FC5E023170D2E126D7
sha3_384: 0175d64575f9e9cd009d025620258e1cae4d31aa36032ae96bed2a666b2d78cb2f864810ea76eb4b192f17e194582fe8
ep_bytes: ff250020400053413742533534453434
timestamp: 2023-12-04 00:56:09

Version Info:

Translation: 0x0000 0x04b0
Comments: Rest Client
CompanyName: AIM Software
FileDescription: MarkdownTableFormatter
FileVersion: 1.0.3.0
InternalName: hmdDGkTT.exe
LegalCopyright: Copyright © AIM Software 2013
LegalTrademarks:
OriginalFilename: hmdDGkTT.exe
ProductName: MarkdownTableFormatter
ProductVersion: 1.0.3.0
Assembly Version: 1.5.0.0

Trojan:MSIL/AgentTesla.AMBX!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Noon.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.70677424
SkyhighBehavesLike.Win32.Generic.jc
McAfeeArtemis!143BCD7EEDD7
MalwarebytesCrypt.Trojan.MSIL.DDS
SangforSpyware.Msil.AgentTesla.Vyjh
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojanSpy:MSIL/AgentTesla.821b77d3
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.a46dba
ArcabitTrojan.Generic.D43673B0
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn33
ESET-NOD32a variant of MSIL/GenKryptik.GQUZ
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.70677424
AvastWin32:PWSX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:aZjCXF4zR17wsEs19NtPWA)
EmsisoftTrojan.GenericKD.70677424 (B)
DrWebTrojan.Inject4.59820
VIPRETrojan.GenericKD.70677424
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXDLDZ
SophosTroj/Krypt-ABH
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Troj.CYX.gen!Eldorado
Antiy-AVLTrojan/MSIL.Taskun
KingsoftMSIL.Trojan.Taskun.gen
MicrosoftTrojan:MSIL/AgentTesla.AMBX!MTB
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataTrojan.GenericKD.70677424
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.C5558697
MAXmalware (ai score=89)
VBA32TrojanLoader.MSIL.DaVinci.Heur
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXDLDZ
TencentMalware.Win32.Gencirc.13f90e5d
YandexTrojan.Igent.b1kAsR.3
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.73691310.susgen
FortinetPossibleThreat
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.AMBX!MTB?

Trojan:MSIL/AgentTesla.AMBX!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment