Trojan

What is “Trojan:MSIL/AgentTesla.AMBX!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.AMBX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AMBX!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.AMBX!MTB?


File Info:

name: 6CB81F021B5D726A369B.mlw
path: /opt/CAPEv2/storage/binaries/2bf67ccbf4e114d641eaa81a07ccf19e248ab9008d2c3d77a5be1ce937dd0e92
crc32: 7117F670
md5: 6cb81f021b5d726a369b97b3e3318de7
sha1: 046558d79dd88ce70240a780be82ba81ddbe43dd
sha256: 2bf67ccbf4e114d641eaa81a07ccf19e248ab9008d2c3d77a5be1ce937dd0e92
sha512: 7795524abe19766b91946648d7efb79d9da722a873f520793baea2c6da7fda0593f5c71a95519b48133461c08d8901d51cf9968e4c07ac7f639e2a908e42da01
ssdeep: 12288:hfYNr4RjCRxP45+po2TJoIzmYrYXQX4H9V9ZNquBdo1bToXtOZE5gIPWaAEvSrG:oRk+pJTJoIxrCQoHLDXoBo9LS4AEvSC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AA05D015A2F91F59D07A67F482A8160103B77A9A6137E34D2DC9E0D73F72B020E17B6B
sha3_384: 196b16a2bfeb55fd5d33120ac9db8ef334659d81601f6b3e9414e31a2fe23402a19490dbb9c5871dfff73a4c03b0c289
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-12-04 13:56:33

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft Corporation
FileDescription: AppService Broker
FileVersion: 1.0.0.0
InternalName: ZnvFGXSh.exe
LegalCopyright: Copyright © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: ZnvFGXSh.exe
ProductName: AppService Broker
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.AMBX!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.AgentTesla.m!c
MicroWorld-eScanTrojan.GenericKD.70687485
SkyhighBehavesLike.Win32.Generic.cc
McAfeeGenericRXWM-FJ!6CB81F021B5D
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005af0e81 )
AlibabaBackdoor:MSIL/AgentTesla.1eb325e6
K7GWTrojan ( 005af0e81 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D4369AFD
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn33
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.GQVP
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Remcos.gen
BitDefenderTrojan.GenericKD.70687485
NANO-AntivirusTrojan.Win32.Inject4.kflbmp
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13f922aa
EmsisoftTrojan.GenericKD.70687485 (B)
F-SecureTrojan.TR/Kryptik.rwyvv
DrWebTrojan.Inject4.59820
VIPRETrojan.GenericKD.70687485
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXDLFZ
SophosTroj/Krypt-ABH
SentinelOneStatic AI – Suspicious PE
GoogleDetected
AviraTR/Kryptik.rwyvv
KingsoftMSIL.Backdoor.Remcos.gen
XcitiumMalware@#1pvi986dp40e3
MicrosoftTrojan:MSIL/AgentTesla.AMBX!MTB
ZoneAlarmHEUR:Backdoor.MSIL.Remcos.gen
GDataTrojan.GenericKD.70687485
VaristW32/MSIL_Agent.HAE.gen!Eldorado
AhnLab-V3Trojan/Win.AgentTesla.C5558840
VBA32TrojanLoader.MSIL.DaVinci.Heur
ALYacTrojan.GenericKD.70687485
MalwarebytesTrojan.MalPack
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXDLFZ
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:ehuKh0d8weynqZ4yGs84gA)
IkarusTrojan.MSIL.Krypt
FortinetMSIL/Stealer.36680!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.AMBX!MTB?

Trojan:MSIL/AgentTesla.AMBX!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment