Trojan

Should I remove “Trojan:MSIL/AgentTesla.AMCE!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.AMCE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AMCE!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.AMCE!MTB?


File Info:

name: 3CFB07A2465657D8928E.mlw
path: /opt/CAPEv2/storage/binaries/b5373781057e3cc3a3e2064f57942adc17f2a3905de6c1037332dfaede7a9cba
crc32: D361FFB2
md5: 3cfb07a2465657d8928e675dedcd9978
sha1: c5bd7e1f89fde69af56a8305e5fac685557da92e
sha256: b5373781057e3cc3a3e2064f57942adc17f2a3905de6c1037332dfaede7a9cba
sha512: 77c6687b8c635e90b8c19c914d5873ee40a8105448dc96480a2a1c1fb7abcb201ad4cd0a0ae9768a696743a29b1e6d25aeed62dcc93d5d60fee858781326c88a
ssdeep: 12288:huGo+4WpAE9y7Rxkz2Uo6hYMRbG7TyQ8WyDv3WDWHUIpUsimxVR5dx6D78cPLC+:ppAEIxyo6hplGUWyrWDEUIpUOTKD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18AE42220362E965BE6F703FA956152041370BE239713EACC6CA171CD6EF5BB05BA0277
sha3_384: fddcf0a417a9920434deb5f0e94759bf8bccc37c9d993d6a9f74780e1beab7fb75ee9a29a9b9bff739e73a8b27aa7168
ep_bytes: ff2500204000593446353841534e4a46
timestamp: 2023-12-12 10:29:42

Version Info:

Translation: 0x0000 0x04b0
Comments: Makes screenshots and pictures from the camera at specified intervals
CompanyName: ZontiqueApp
FileDescription: Shot master
FileVersion: 1.0.0.0
InternalName: Hah.exe
LegalCopyright: Copyright © ZontiqueApp 2013
LegalTrademarks:
OriginalFilename: Hah.exe
ProductName: ShotMaster
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.2

Trojan:MSIL/AgentTesla.AMCE!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.i!c
AVGWin32:PWSX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.104773
FireEyeTrojan.GenericKDZ.104773
CAT-QuickHealTrojan.MsilFC.S32195602
SkyhighBehavesLike.Win32.Generic.jc
McAfeeTrojan-FWBL!3CFB07A24656
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.4397698
SangforInfostealer.Msil.AgentTesla.Vyrm
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/AgentTesla.1366abd6
K7GWTrojan ( 005af3241 )
K7AntiVirusTrojan ( 005af3241 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn33
ESET-NOD32a variant of MSIL/Kryptik.AKJC
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKDZ.104773
NANO-AntivirusTrojan.Win32.Agensla.kfhanm
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13f9c427
SophosTroj/Krypt-ABH
F-SecureTrojan.TR/Dropper.MSIL.ripkk
DrWebTrojan.Inject4.59820
VIPRETrojan.GenericKDZ.104773
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXDLLZ
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKDZ.104773 (B)
IkarusTrojan.MSIL.Inject
WebrootW32.Trojan.Gen
VaristW32/MSIL_Kryptik.KGM.gen!Eldorado
AviraTR/Dropper.MSIL.ripkk
Antiy-AVLTrojan/MSIL.Kryptik
KingsoftWin32.PSWTroj.Undef.a
MicrosoftTrojan:MSIL/AgentTesla.AMCE!MTB
XcitiumMalware@#2i854vuugksib
ArcabitTrojan.Generic.D19945
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.GenericKDZ.104773
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.C5562108
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKDZ.104773
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXDLLZ
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:Vvnvl7s7mg87PUznG9hP/g)
YandexTrojan.Igent.b1nf9C.1
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/GenKryptik.GCKQ!tr
Cybereasonmalicious.246565
DeepInstinctMALICIOUS
alibabacloudTrojan[stealer]:MSIL/Agensla.gen

How to remove Trojan:MSIL/AgentTesla.AMCE!MTB?

Trojan:MSIL/AgentTesla.AMCE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment