Trojan

Trojan:MSIL/AgentTesla.NRD!MTB malicious file

Malware Removal

The Trojan:MSIL/AgentTesla.NRD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.NRD!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.NRD!MTB?


File Info:

name: DD8E184BAA286239AD07.mlw
path: /opt/CAPEv2/storage/binaries/6a7a12454147229f5d2ae3a9de1917b802c14f44ef726e0a312e1200c2aaf3ac
crc32: 904734B0
md5: dd8e184baa286239ad072f663dd669f6
sha1: 0abb62f912e03785a9911048e044688a542d1c24
sha256: 6a7a12454147229f5d2ae3a9de1917b802c14f44ef726e0a312e1200c2aaf3ac
sha512: c1e7f5316a2477007f43775e07eafc5e8da7d4d7c582ad9ceac16ecfa7bee85bee4688a488be552851ab26adea55bca0a219ee34c083aed379495b9264f5d39b
ssdeep: 3072:tFCz6wDB17TTElJZEfD6/rA1Z2ieldLo8Bv1gegVA/1eO+KeC7oJ7JKhotZm4aCg:6+NZY+a+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C634DA71A1F25BC4F8D68EB28EA6E619FFE70D819961821EE52439F611337C1C6041FE
sha3_384: f02a3ee4dd0b7b185dd54bfa10f4e03a77759ccc27a88dc8350c60bbc35c6e3622ee9eba91675eec8f3c6600a5fe1985
ep_bytes: ff250020400000000000000000000000
timestamp: 2038-02-20 08:35:57

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: MKMNm98888
FileVersion: 1.0.0.0
InternalName: MKMNm98888.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: MKMNm98888.exe
ProductName: MKMNm98888
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.NRD!MTB also known as:

LionicTrojan.Win32.Hesv.4!c
MicroWorld-eScanTrojan.GenericKD.69666224
FireEyeGeneric.mg.dd8e184baa286239
SkyhighArtemis!Trojan
McAfeeArtemis!DD8E184BAA28
Cylanceunsafe
VIPRETrojan.GenericKD.69666224
SangforDownloader.Msil.Agent.Vv32
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.69666224
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.NZW
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Hesv.gen
AlibabaTrojan:MSIL/AgentTesla.31e68e12
NANO-AntivirusTrojan.Win32.Hesv.kcajpy
RisingMalware.Obfus/MSIL@AI.90 (RDM.MSIL2:WZrYxFousKKMscWVWVCWNQ)
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.MSIL.Gen
DrWebTrojan.DownLoaderNET.447
ZillyaTrojan.Hesv.Win32.17589
TrendMicroTROJ_GEN.R03BC0DJ423
EmsisoftTrojan.GenericKD.69666224 (B)
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Agent.GON.gen!Eldorado
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/MSIL.AgentTesla
MicrosoftTrojan:MSIL/AgentTesla.NRD!MTB
ArcabitTrojan.Generic.D42705B0
ZoneAlarmHEUR:Trojan.MSIL.Hesv.gen
GDataTrojan.GenericKD.69666224
GoogleDetected
ALYacTrojan.GenericKD.69666224
DeepInstinctMALICIOUS
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R03BC0DJ423
TencentMalware.Win32.Gencirc.13f1b07a
IkarusTrojan-Spy.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.LEY!tr.dldr
BitDefenderThetaGen:NN.ZemsilF.36792.oq0@a0V9FDp
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.912e03
AvastWin32:TrojanX-gen [Trj]

How to remove Trojan:MSIL/AgentTesla.NRD!MTB?

Trojan:MSIL/AgentTesla.NRD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment