Trojan

How to remove “Trojan:MSIL/AgentTesla.NDI!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.NDI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.NDI!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kashmiri
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.NDI!MTB?


File Info:

name: BDFDD483CED0CD36E079.mlw
path: /opt/CAPEv2/storage/binaries/800f0b3cb78a8f0934c09d710a8e42286275cbaa10dbdb1841669f6280f0ab51
crc32: 88F7AC1D
md5: bdfdd483ced0cd36e079b790bf2f3e9e
sha1: 0a7b0e52e7558f3c5555aec5e7aeebd6351c548d
sha256: 800f0b3cb78a8f0934c09d710a8e42286275cbaa10dbdb1841669f6280f0ab51
sha512: a2344cf70262f279101536c705a7a793252b88ed2d7eec62f92df06407efb0f95025957e72d388f2bc0b584df18de012ff480570f0ac84bce794bfbd47234ef1
ssdeep: 6144:LfV2DiWRaQy77zLxKP6ib7U+W1QBhINBZJ4IbG2ANtbsQYrvk9:IDiWpM7xy9XUT1cSJYXa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10064BF367705C7F3C7AA19329C060994EDE49C09DA5D8A426EE33BDC6AB3AD7493C0D4
sha3_384: acb07ba86b8a290adf1a6c63afa4285f84c07eb0fb9737d1a67179662c1cbe8f86303570301682a01e6c017875ff0643
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-17 09:19:36

Version Info:

CompanyName: HHD Software Ltd.
FileDescription: Device Monitoring Studio Setup Package
FileVersion: 6.23.0.3373
LegalCopyright: © 2011 by HHD Software Ltd. All rights reserved.
InternalName: setup.exe
OriginalFilename: setup.exe
ProductName: Device Monitoring Studio
ProductVersion: 6.23.00.3373
Translation: 0x0409 0x04e4

Trojan:MSIL/AgentTesla.NDI!MTB also known as:

LionicTrojan.MSIL.Certutil.3!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.15323
FireEyeGeneric.mg.bdfdd483ced0cd36
McAfeeGenericRXRN-UW!BDFDD483CED0
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058ace11 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058ace11 )
Cybereasonmalicious.3ced0c
CyrenW32/MSIL_Injector.YJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ADNP
APEXMalicious
Paloaltogeneric.ml
BitDefenderIL:Trojan.MSILZilla.15323
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Exploit.Certutil.Plaz
Ad-AwareIL:Trojan.MSILZilla.15323
ComodoMalware@#31cocgiwgp54w
DrWebTrojan.Siggen16.34806
ZillyaTrojan.Kryptik.Win32.3673076
TrendMicroTrojanSpy.MSIL.KRYPTIK.ERSUSB822
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminesuspicious.low.ml.score
EmsisoftIL:Trojan.MSILZilla.15323 (B)
IkarusTrojan.MSIL.Crypt
GDataIL:Trojan.MSILZilla.15323
JiangminExploit.MSIL.acz
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Kryptik.nbxlc
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.350CBC4
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Bladabindi.sa
ViRobotTrojan.Win32.Z.Kryptik.321024.CM
MicrosoftTrojan:MSIL/AgentTesla.NDI!MTB
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.RedLine.C4920137
BitDefenderThetaGen:NN.ZemsilF.34232.tm0@a0rTHzdG
ALYacIL:Trojan.MSILZilla.15323
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.MSIL
TrendMicro-HouseCallTrojanSpy.MSIL.KRYPTIK.ERSUSB822
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:XXCWlPXsreIgLnVHG+/cXQ)
YandexTrojan.Kryptik!Vs72VTN2R4s
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.ADNP!tr
WebrootW32.Malware.Gen
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.NDI!MTB?

Trojan:MSIL/AgentTesla.NDI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment