Trojan

Trojan:MSIL/AgentTesla.NHQ!MTB removal instruction

Malware Removal

The Trojan:MSIL/AgentTesla.NHQ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Agent Tesla virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.NHQ!MTB?


File Info:

name: 842EFEC41195A05E5BB9.mlw
path: /opt/CAPEv2/storage/binaries/517e2898a4e54b87fd81a75124bdcd3a5703b889d6316aa4266272a7759b873d
crc32: 911919D3
md5: 842efec41195a05e5bb98d8f4897f6d4
sha1: 21582b02721687956aee7d028d5bdb39047cff08
sha256: 517e2898a4e54b87fd81a75124bdcd3a5703b889d6316aa4266272a7759b873d
sha512: 83b2df7c1c25ba271263b3cbd79eb03d3ba2885021d6f8109dc0b9eb5e83f925e74b48a367a5168e8acc0ff69da748223f3e3175447653f8e6609942c591b054
ssdeep: 12288:anGVJ8DCkBNC1hh6f/fgC5m+U8w7aAZqDrmx2wzHx:anSJ8DRyyi3awx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15FB4B43839FB9019F1B3AF75DAD47596DA9EF7633607E80D209103864A13B82DD8253E
sha3_384: fab87df748bccab5151a5647c868af6885b0d96a02d828f995d9f15e5c33ad941cec0e79153bab69a336d59fc0ef739f
ep_bytes: ff250020400000000000000000000000
timestamp: 2081-05-28 00:32:37

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Forwent.exe
LegalCopyright:
OriginalFilename: Forwent.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan:MSIL/AgentTesla.NHQ!MTB also known as:

LionicTrojan.MSIL.Racealer.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38952766
FireEyeGeneric.mg.842efec41195a05e
CAT-QuickHealTrojanpws.Msil
McAfeeRDN/Generic PWS.y
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058d9e61 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058d9e61 )
Cybereasonmalicious.272168
CyrenW32/MSIL_Troj.CY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.FQGK
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Packed.Pwsx-9918173-0
KasperskyHEUR:Trojan-PSW.MSIL.Racealer.gen
BitDefenderTrojan.GenericKD.38952766
TencentMsil.Trojan-qqpass.Qqrob.Dxwo
Ad-AwareTrojan.GenericKD.38952766
EmsisoftTrojan.GenericKD.38952766 (B)
ComodoMalware@#1fz6khpewmb43
TrendMicroTROJ_GEN.R002C0PB522
McAfee-GW-EditionBehavesLike.Win32.Generic.gm
SophosMal/Generic-S
Paloaltogeneric.ml
GDataTrojan.GenericKD.38952766
AviraHEUR/AGEN.1235880
Antiy-AVLTrojan/Generic.ASMalwS.351EA6E
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Pwsx.501248.A
ZoneAlarmHEUR:Trojan-PSW.MSIL.Racealer.gen
MicrosoftTrojan:MSIL/AgentTesla.NHQ!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4136455
BitDefenderThetaGen:NN.ZemsilF.34212.Em0@au0PwLp
ALYacTrojan.GenericKD.38952766
MAXmalware (ai score=84)
VBA32Trojan.MSIL.RedLine.Heur
MalwarebytesTrojan.Crypt.MSIL.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0PB522
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetMSIL/GenKryptik.FQGK!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.NHQ!MTB?

Trojan:MSIL/AgentTesla.NHQ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment