Trojan

About “Trojan:MSIL/AgentTesla.AMCI!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.AMCI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AMCI!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.AMCI!MTB?


File Info:

name: 266FD188EDB3E513787D.mlw
path: /opt/CAPEv2/storage/binaries/9d2ef97897535e802cafc8da1bf97e5d53cb1154652bf4e23e935d7c7f034b69
crc32: 002F3BC6
md5: 266fd188edb3e513787d31d0441913fd
sha1: ab7f9c0b4259be47ab273a8b8db4eb5a3c8b7550
sha256: 9d2ef97897535e802cafc8da1bf97e5d53cb1154652bf4e23e935d7c7f034b69
sha512: 18947dc6591f2c3e1586834586b21d601ea5278e1e46c93ae3ca3e796bbedb9216000354fed392cdf9e8f0472fed73d2dd046bacbef4dc69684db966cd00c7cf
ssdeep: 12288:/EfqIVGy+YYUBYstUuXktJxzyP1H27Qw147un7iC83mvg0ACH+5Epqx5xOf:n/YnCqUrtE2Z1qQ7irqg0ACH/p05xO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13DE42394E3444371C2BA917D78B3932313B1C26B4A05D3AFAC65B9EC1933F4D69D21AB
sha3_384: c9f02fa6e48f70e66c502cf79d4b3950d5fdfe60b8c24d2cb29c1dfcf9af492ddcec686fd63390ff10fc8fb5947e6522
ep_bytes: ff250020400037543747384237374734
timestamp: 2023-12-13 11:44:34

Version Info:

Translation: 0x0000 0x04b0
Comments: StopWatch
CompanyName: Lean Limited As
FileDescription: Leap Controller
FileVersion: 3.4.0.0
InternalName: oNT.exe
LegalCopyright: Lean Limited As 2024
LegalTrademarks: Lean Limited As
OriginalFilename: oNT.exe
ProductName: Leap_Controller
ProductVersion: 3.4.0.0
Assembly Version: 5.0.0.0

Trojan:MSIL/AgentTesla.AMCI!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Taskun.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.70769823
SkyhighBehavesLike.Win32.Generic.jc
McAfeeArtemis!266FD188EDB3
Cylanceunsafe
SangforTrojan.Msil.Kryptik.V6ti
K7AntiVirusTrojan ( 005af8561 )
AlibabaTrojan:MSIL/AgentTesla.c5806c93
K7GWTrojan ( 005af8561 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D437DC9F
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn33
ESET-NOD32a variant of MSIL/Kryptik.AKJK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderTrojan.GenericKD.70769823
AvastWin32:PWSX-gen [Trj]
EmsisoftTrojan.GenericKD.70769823 (B)
F-SecureTrojan.TR/Kryptik.lcqyf
DrWebTrojan.Inject4.59820
VIPRETrojan.GenericKD.70769823
TrendMicroTROJ_GEN.R023C0DLJ23
SophosTroj/Krypt-ABH
IkarusTrojan.MSIL.Inject
AviraTR/Kryptik.lcqyf
Antiy-AVLTrojan/MSIL.Taskun
KingsoftMSIL.Trojan.Taskun.gen
MicrosoftTrojan:MSIL/AgentTesla.AMCI!MTB
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataTrojan.GenericKD.70769823
VaristW32/MSIL_Kryptik.KGT.gen!Eldorado
AhnLab-V3Trojan/Win.PWSX-gen.C5562485
ALYacTrojan.GenericKD.70769823
MalwarebytesTrojan.MalPack
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R023C0DLJ23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:5EhHn6vER3rumqABWLYl7w)
YandexTrojan.Igent.b1nXiZ.2
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74644571.susgen
FortinetMSIL/Kryptik.AKJK!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.b4259b
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.AMCI!MTB?

Trojan:MSIL/AgentTesla.AMCI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment