Trojan

Trojan:MSIL/AgentTesla.NEC!MTB removal tips

Malware Removal

The Trojan:MSIL/AgentTesla.NEC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.NEC!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.NEC!MTB?


File Info:

name: 36B66BC01F9F5CB32356.mlw
path: /opt/CAPEv2/storage/binaries/4614dd04b2ef9a13a50f1564b39cd0307b9ff6e5dcfeb859d3aecb95ff3de931
crc32: 9193D4C9
md5: 36b66bc01f9f5cb3235686b3bbe6d05b
sha1: c56fc0e48b2d646f00e168867a80a8b3046df6f6
sha256: 4614dd04b2ef9a13a50f1564b39cd0307b9ff6e5dcfeb859d3aecb95ff3de931
sha512: 34e7adf2fe075c41f3bd8395f56f21d620c5da11c92a59f169383c576f38c1f169d8a81899a144dd782b945a0772f3da2b963d0112d3008277f7e390bf482d45
ssdeep: 12288:WxN5prlusgI0lMtl+JZeXYBbUxTjzAxH+KY6XJx+KfkBAcdQqcdU/qdMWGXvdsyC:WxN5pBuGCMtl+mXYsoH+wHfApdQqckqD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T198F4010036FA9659F3FF0B3868B2A44606F9F9077960EA5C2DB5209C4C73742A956F37
sha3_384: 91538b2d8071aee20847f3e33e155a942b3efbdd87ea0ab1ba56a5588d1f686e7023fb40819fdc0dda73de95eae09c14
ep_bytes: ff250020400030383453383846483538
timestamp: 2024-05-01 01:24:20

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: HelperLib
FileVersion: 1.0.4.0
InternalName: iDru.exe
LegalCopyright: Copyright © Microsoft 2019
LegalTrademarks:
OriginalFilename: iDru.exe
ProductName: HelperLib
ProductVersion: 1.0.4.0
Assembly Version: 1.0.4.0

Trojan:MSIL/AgentTesla.NEC!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.AgentTesla.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.72598592
FireEyeTrojan.GenericKD.72598592
SkyhighBehavesLike.Win32.Generic.bc
McAfeeArtemis!36B66BC01F9F
SangforInfostealer.Msil.AgentTesla.V7ja
AlibabaBackdoor:Win32/AgentTesla.6d2ed525
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn33
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/GenKryptik.GXEL
APEXMalicious
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXEEAZ
Paloaltogeneric.ml
ClamAVWin.Trojan.Remcos-10029228-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.72598592
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.140a92e4
EmsisoftTrojan.GenericKD.72598592 (B)
F-SecureTrojan.TR/AVI.AgentTesla.uodcf
DrWebBackDoor.AgentTeslaNET.1
VIPRETrojan.GenericKD.72598592
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXEEAZ
Trapminemalicious.moderate.ml.score
SophosTroj/Krypt-AFG
IkarusTrojan.MSIL.Inject
GoogleDetected
AviraTR/AVI.AgentTesla.uodcf
VaristW32/MSIL_Kryptik.KUK.gen!Eldorado
Antiy-AVLTrojan/Win32.Sonbokli
Kingsoftmalware.kb.c.807
MicrosoftTrojan:MSIL/AgentTesla.NEC!MTB
ArcabitTrojan.Generic.D453C440
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataMSIL.Trojan-Stealer.AgentTesla.X13SFH
AhnLab-V3Trojan/Win.PWSX-gen.R646880
ALYacTrojan.GenericKD.72598592
MAXmalware (ai score=85)
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
RisingStealer.Agensla!8.13266 (CLOUD)
YandexTrojan.Igent.b2cfxX.1
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/GenKryptik.FQQD!tr
BitDefenderThetaGen:NN.ZemsilCO.36804.Sm0@a0XTXUk
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[stealer]:MSIL/Agensla.gyf

How to remove Trojan:MSIL/AgentTesla.NEC!MTB?

Trojan:MSIL/AgentTesla.NEC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment