Trojan

About “Trojan:MSIL/AgentTesla.ND!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.ND!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ND!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ND!MTB?


File Info:

name: 2879FDC1610F2DBD5304.mlw
path: /opt/CAPEv2/storage/binaries/055df72340a95664035986e6d027055304abed82949af74bb5e230c841a8f8f5
crc32: 14D77674
md5: 2879fdc1610f2dbd53042f8ce17cb2e3
sha1: 49e9c2591e40654c24e33ca581673d8ce9d316aa
sha256: 055df72340a95664035986e6d027055304abed82949af74bb5e230c841a8f8f5
sha512: 33275894a3864fdddcd217296d423642eadc637feda10478d3d33fe96ceaa7a9b53d70047207070026cbd403f4c296add6b61dbf36de05835178c80492d4b3ef
ssdeep: 6144:DLlHQGlvj00IX3O5fWAMl3A4aHuEzudl8PlslnHxpP6egHA7cH0bqjnJEeriH+fr:DLlHQGlvU0U3YCNxqhJn9riHzGBXcG7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EDA40200BE18CB3BCDEE493D5861558097F14A931E61F3ECC9E9F6DC0A937828A47697
sha3_384: efba9ef546497aab23bee9feddd749a05398bdbf41d7b62cf73cd12ba3fe39dec49cd167091b7a92825d7788b584e4fb
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-01-26 07:34:35

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Animation Manager
FileVersion: 1.0.0.0
InternalName: IEhV.exe
LegalCopyright: Copyright © 2024
LegalTrademarks:
OriginalFilename: IEhV.exe
ProductName: Animation Manager
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.ND!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.28862
ClamAVWin.Packed.Filerepmalware-10019564-0
FireEyeGeneric.mg.2879fdc1610f2dbd
SkyhighBehavesLike.Win32.Generic.gc
McAfeeArtemis!2879FDC1610F
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.4548487
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/Stealer.67c3986e
K7GWTrojan ( 005b10ee1 )
K7AntiVirusTrojan ( 005b10ee1 )
BitDefenderThetaGen:NN.ZemsilF.36744.Dm0@aaagkdi
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn33
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.AKSZ
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderIL:Trojan.MSILZilla.28862
NANO-AntivirusTrojan.Win32.Stealer.khtogw
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13fed7d7
EmsisoftIL:Trojan.MSILZilla.28862 (B)
F-SecureTrojan.TR/AD.Nanocore.xjuct
DrWebTrojan.MulDropNET.68
VIPREIL:Trojan.MSILZilla.28862
TrendMicroBackdoor.Win32.ASYNCRAT.YXEA1Z
Trapminemalicious.high.ml.score
SophosTroj/MSIL-SSP
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.28862
WebrootW32.Trojan.MSILZilla
GoogleDetected
AviraTR/AD.Nanocore.xjuct
Antiy-AVLTrojan/MSIL.Kryptik
KingsoftMSIL.Trojan-PSW.Stealer.gen
ArcabitIL:Trojan.MSILZilla.D70BE
ViRobotTrojan.Win.Z.Stealer.475136
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
MicrosoftTrojan:MSIL/AgentTesla.ND!MTB
VaristW32/MSIL_Kryptik.FSG.gen!Eldorado
AhnLab-V3Trojan/Win.MSILZilla.C5579996
ALYacIL:Trojan.MSILZilla.28862
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/Chgt.AD
TrendMicro-HouseCallBackdoor.Win32.ASYNCRAT.YXEA1Z
RisingMalware.Obfus/MSIL@AI.94 (RDM.MSIL2:8q71hcEt5CIiRwqNxKC/dw)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.74396735.susgen
FortinetMSIL/GenericKDS.61009645!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.91e406
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.ND!MTB?

Trojan:MSIL/AgentTesla.ND!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment