Trojan

Trojan:MSIL/AgentTesla.NWO!MTB information

Malware Removal

The Trojan:MSIL/AgentTesla.NWO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.NWO!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the NanoCore malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Attempts to modify Windows Defender using PowerShell
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:MSIL/AgentTesla.NWO!MTB?


File Info:

name: DC0EAF18FA749CB02917.mlw
path: /opt/CAPEv2/storage/binaries/8cf19fdf9717bf2fce36c03c4f3af6ab35ced536b97cad7b7462b4fb4a602049
crc32: D13B27BE
md5: dc0eaf18fa749cb029176e8662fb36ee
sha1: a0a41566b342a4fa474fd59f07f75b1166824adc
sha256: 8cf19fdf9717bf2fce36c03c4f3af6ab35ced536b97cad7b7462b4fb4a602049
sha512: 0e1b4473f60db35df8087d825eca8a6abb6c60a487bc4e615428ed3024e2d748ef3c84f6774165d7f5ea235b4f866b5761d05a956a8082508c4b726392691ae0
ssdeep: 24576:ID9LnZQXLW6ZYXXAOJKlCWY7SLQOH8Wdb6:IBLn6lqXhMlCWY7SHcWd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19E05232351319668CB5C873F58E5065326F5874EB992C13E0EC06AEB4EBB3BB7211D93
sha3_384: acaf2c6cee97d73af4f1c45c3606f8994aa693aafbf8576e0b72242ee6d07065e5d0a7ce3f1befad8baf66cb98fef3d7
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-11-08 00:33:20

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: YRDSB
FileDescription: SimFarm
FileVersion: 1.0.0.0
InternalName: yPRjdL.exe
LegalCopyright: Copyright © YRDSB 2014
LegalTrademarks:
OriginalFilename: yPRjdL.exe
ProductName: SimFarm
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.NWO!MTB also known as:

LionicTrojan.Win32.Taskun.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.dc0eaf18fa749cb0
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacIL:Trojan.MSILZilla.23939
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.3956291
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0059a8731 )
AlibabaTrojan:MSIL/AgentTesla.80ba6ab1
K7GWTrojan ( 0059a8731 )
Cybereasonmalicious.6b342a
BitDefenderThetaGen:NN.ZemsilCO.36348.0m0@ayol6@d
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/MSIL_Kryptik.IIU.gen!Eldorado
SymantecMSIL.Packed.32
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AHAT
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderIL:Trojan.MSILZilla.23939
MicroWorld-eScanIL:Trojan.MSILZilla.23939
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13b91248
EmsisoftIL:Trojan.MSILZilla.23939 (B)
F-SecureHeuristic.HEUR/AGEN.1306077
DrWebTrojan.PackedNET.1654
VIPREIL:Trojan.MSILZilla.23939
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.moderate.ml.score
SophosTroj/Krypt-SM
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.23939
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1306077
MAXmalware (ai score=87)
Antiy-AVLTrojan/MSIL.Taskun
ArcabitIL:Trojan.MSILZilla.D5D83
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
MicrosoftTrojan:MSIL/AgentTesla.NWO!MTB
GoogleDetected
AhnLab-V3Infostealer/Win.Generic.R533570
McAfeeRDN/Generic PWS.y
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:+yWRFf0MAezOYCO4U500KA)
YandexTrojan.Kryptik!TZtrGnDsNaQ
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Rescoms.B!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.NWO!MTB?

Trojan:MSIL/AgentTesla.NWO!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment