Trojan

Trojan:MSIL/AgentTesla.NGM!MTB (file analysis)

Malware Removal

The Trojan:MSIL/AgentTesla.NGM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.NGM!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.NGM!MTB?


File Info:

name: B8B6CD50E5142048803B.mlw
path: /opt/CAPEv2/storage/binaries/f026847be0e6013b75ae493e3068b214ed65cba344fd5fae065a9c8bfd132dff
crc32: 2881E3CA
md5: b8b6cd50e5142048803b0b7415bf3aff
sha1: 75fa1968e6622f20102097c586eae74fcbfbfe5f
sha256: f026847be0e6013b75ae493e3068b214ed65cba344fd5fae065a9c8bfd132dff
sha512: 3c183e2c25ce01a2beac0980a690f11dd41ed28c8939dff91a9dac5806ea9a8f162437ffde6e501a0394dd29abd0e5d0b3cc5299465d352b09f0c9fe19f0d7f3
ssdeep: 12288:wjApKP5LtpM72gdSg11Q8iItkqpPSKvPZICPoYigL56N7ot5HMqbiwVj:wjAaBe7Rkg11TiLUSneoYigci5HMqOW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T162F4017950365F64CEAFCA385732865C0F6FAE77DC8A73F81041BD1978C0B8A4681A67
sha3_384: 2603db7aedd87dac65047d15925729c55604f66f7a3fb3d13bb439d957453ba5400c3881c4f0c07413853230dad66b78
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-30 23:52:43

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: NSW-DET
FileDescription: WpfApplication1
FileVersion: 1.0.0.0
InternalName: b4FIppF.exe
LegalCopyright: Copyright © NSW-DET 2015
LegalTrademarks:
OriginalFilename: b4FIppF.exe
ProductName: WpfApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.NGM!MTB also known as:

LionicTrojan.MSIL.Taskun.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.25100
MicroWorld-eScanGen:Variant.Lazy.111611
FireEyeGeneric.mg.b8b6cd50e5142048
McAfeeRDN/Generic PWS.y
MalwarebytesTrojan.MalPack.PNG.Generic
SangforSuspicious.Win32.Save.a
BitDefenderGen:Variant.Lazy.111611
K7GWTrojan ( 0058db471 )
Cybereasonmalicious.8e6622
BitDefenderThetaGen:NN.ZemsilF.34182.Sm0@aGyIysl
CyrenW32/MSIL_Troj.BXI.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.AEDZ
TrendMicro-HouseCallTROJ_GEN.F0D1C00AV22
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
EmsisoftGen:Variant.Lazy.111611 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.Remcos.eaibx
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/AgentTesla.NGM!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Variant.Lazy.111611
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4946561
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
ALYacGen:Variant.Lazy.111611
MAXmalware (ai score=100)
CylanceUnsafe
PandaTrj/GdSda.A
APEXMalicious
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.NGM!MTB?

Trojan:MSIL/AgentTesla.NGM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment