Trojan

Trojan:MSIL/AgentTesla.NP!MTB information

Malware Removal

The Trojan:MSIL/AgentTesla.NP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.NP!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/AgentTesla.NP!MTB?


File Info:

crc32: EAB44F17
md5: 8ad46c33cb9190bfe37091aeb2762261
name: 8AD46C33CB9190BFE37091AEB2762261.mlw
sha1: f0335dac1682f4b5e8437dc6543132a9ec460f85
sha256: f49835a41a28aa1ed0f0ee8807125c8f47c821f9868c71c53223412aa15a367f
sha512: c46d61b869e1ac466cedc139b71bb42569c0db73c18c70afdca5315d86666c027024102723175e436e148d1162aa131febc151a459377d0470257086810d4485
ssdeep: 6144:Is0i/Y63G1s4orU+HG8D5uYcLcatC/5Vvh9lNkq6ed9UdLRfRbyzGuyNpqRm:Dp53Ks4sv2u5t6edU9f4qu4pCm
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Hotplates 2020-2021
Assembly Version: 2.0.9.0
InternalName: SecurityState.exe
FileVersion: 2.0.9.0
CompanyName: Hotplates
LegalTrademarks:
Comments: MLT
ProductName: Medical Laboratory
ProductVersion: 2.0.9.0
FileDescription: Medical Laboratory
OriginalFilename: SecurityState.exe

Trojan:MSIL/AgentTesla.NP!MTB also known as:

K7AntiVirusTrojan ( 005785421 )
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.42861
CynetMalicious (score: 100)
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Variant.Bulz.371392
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWTrojan ( 005785421 )
Cybereasonmalicious.3cb919
CyrenW32/MSIL_Kryptik.DLO.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.AAAA
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Dropper.Smdd-6956905-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Bulz.371392
MicroWorld-eScanGen:Variant.Bulz.371392
Ad-AwareGen:Variant.Bulz.371392
SophosML/PE-A + Troj/Kryptik-TL
BitDefenderThetaGen:NN.ZemsilF.34688.zu0@ayfx4Df
TrendMicroTrojan.MSIL.BOILOD.SM1.hp
McAfee-GW-EditionBehavesLike.Win32.Packed.gc
FireEyeGeneric.mg.8ad46c33cb9190bf
EmsisoftGen:Variant.Bulz.371392 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1141959
MicrosoftTrojan:MSIL/AgentTesla.NP!MTB
GridinsoftTrojan.Win32.Kryptik.dd!n
ArcabitTrojan.Bulz.D5AAC0
GDataGen:Variant.Bulz.371392
AhnLab-V3Malware/Win32.RL_Trojan.C4346260
McAfeePWS-FCRK!8AD46C33CB91
MAXmalware (ai score=88)
MalwarebytesTrojan.Crypt.Generic
TrendMicro-HouseCallTrojan.MSIL.BOILOD.SM1.hp
IkarusTrojan.Agent
FortinetMSIL/Kryptik.ZTV!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:MSIL/AgentTesla.NP!MTB?

Trojan:MSIL/AgentTesla.NP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment