Trojan

Should I remove “Trojan:MSIL/AgentTesla.NIR!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.NIR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.NIR!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.NIR!MTB?


File Info:

name: FDC616385CB196D49D2E.mlw
path: /opt/CAPEv2/storage/binaries/6330be4d89eb25b0ad11edc5f617c1b555bfcfe06406ef9131a0b6347a78aa36
crc32: 041DA79E
md5: fdc616385cb196d49d2e9ca9cfcf78ed
sha1: 7142076eb5c2759282f1a17811d68114dd9be302
sha256: 6330be4d89eb25b0ad11edc5f617c1b555bfcfe06406ef9131a0b6347a78aa36
sha512: 594e9049ca5d85a64d162634eaac080f315529c52f2cee7564194432cb2d50bbe617386bfa89c3d66b97ae63ab8a1a2444e7a45c123dfd53cdf95b77289082b6
ssdeep: 12288:lz0hTCPfqNvX2d/pzwa8eOBHTDHD+exTQClGMdwA9MWw1JnfK2EmG1akRX:d8TO/pD89qex98WqUkG7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12515010177EAAB23C47B0F7BD4F242409774EA0A951BE77B54D036AC5C8B3691E3127A
sha3_384: 0290366b7bbdf8c65b089b5f3703e63432565fbde6051b2349f234ce231049d3404d4d4a250bf6eda2417d0664ce7da6
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-14 07:55:46

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Knox Lumber
FileDescription: Kora.Visual
FileVersion: 1.2.0.0
InternalName: TailStre.exe
LegalCopyright: 2022 Knox Lumber
LegalTrademarks:
OriginalFilename: TailStre.exe
ProductName: Kora.Visual
ProductVersion: 1.2.0.0
Assembly Version: 1.4.0.0

Trojan:MSIL/AgentTesla.NIR!MTB also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.1197
MicroWorld-eScanTrojan.GenericKD.39163736
FireEyeGeneric.mg.fdc616385cb196d4
McAfeeRDN/Generic.grp
MalwarebytesTrojan.Crypt.MSIL
ZillyaTrojan.Kryptik.Win32.3703251
SangforInfostealer.MSIL.Agensla.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/AgentTesla.04cc17db
K7GWTrojan ( 0058e6101 )
K7AntiVirusTrojan ( 0058e6101 )
CyrenW32/MSIL_Kryptik.GPM.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.AEGR
TrendMicro-HouseCallTrojanSpy.MSIL.AGENSLA.USPAXBI22
AvastWin32:Malware-gen
ClamAVWin.Packed.Formbook-9939547-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.39163736
TencentMsil.Trojan-qqpass.Qqrob.Ehrq
Ad-AwareTrojan.GenericKD.39163736
EmsisoftTrojan.Crypt (A)
ComodoMalware@#38myo94orqyy3
TrendMicroTrojanSpy.MSIL.AGENSLA.USPAXBI22
McAfee-GW-EditionBehavesLike.Win32.Fareit.dc
Trapminesuspicious.low.ml.score
SophosMal/Generic-S + Troj/Krypt-HJ
Paloaltogeneric.ml
GDataTrojan.GenericKD.39163736
AviraTR/AD.GenSteal.edcvr
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/AgentTesla.NIR!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FormBook.C4968565
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.39163736
MAXmalware (ai score=80)
CylanceUnsafe
APEXMalicious
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Kryptik.AEGR!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A

How to remove Trojan:MSIL/AgentTesla.NIR!MTB?

Trojan:MSIL/AgentTesla.NIR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment