Trojan

What is “Trojan:MSIL/AgentTesla.NAB!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.NAB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.NAB!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.NAB!MTB?


File Info:

name: B73E633BCC72B77DBE5C.mlw
path: /opt/CAPEv2/storage/binaries/e46ea10a5b05bf3eec5a25019a2d41b2a21d236c6bb2be113879d2c765ba7946
crc32: 09C55B65
md5: b73e633bcc72b77dbe5c0948a54c01b7
sha1: e417ee6635379ce52d6b5a82aed0861ce72a4508
sha256: e46ea10a5b05bf3eec5a25019a2d41b2a21d236c6bb2be113879d2c765ba7946
sha512: f0bf5482810c29dfa603e3f489c0d75b91185a3a123b8671e46c2be644bdf11b26aea2dd332b1ac6dece8b27cfe8187d0cf151e79af85a739b1ea3b35f257dcb
ssdeep: 12288:5b1u/evmlOwt6gG4yiI1HwYSrBXEBrfybUDBhp:5bN+OwUgrBOHwrBXEBrfKUDnp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1829423C1DB093A78C7F90A38633FB2CA01168A6582438E1CFD2C5956FFA158541BB9F5
sha3_384: dc47d2d6ef7160a1b460dd5b78921c36ab6e13f3d6c1e5999a5bebc278309140214ec203096e670f9dfee8f6286f8659
ep_bytes: ff250020400000000000000000000000
timestamp: 2097-02-16 05:32:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Utnoa.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Utnoa.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.NAB!MTB also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
CAT-QuickHealTrojan.IGENERIC
ALYacTrojan.GenericKD.38403445
MalwarebytesTrojan.Agent
K7AntiVirusTrojan ( 0058c71c1 )
BitDefenderTrojan.GenericKD.38403445
K7GWTrojan ( 0058c71c1 )
CrowdStrikewin/malicious_confidence_60% (W)
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Kryptik.ADWE
APEXMalicious
CynetMalicious (score: 100)
AlibabaTrojan:MSIL/Kryptik.19e8366c
MicroWorld-eScanTrojan.GenericKD.38403445
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.38403445
EmsisoftTrojan.Crypt (A)
ComodoTrojWare.Win32.Agent.epfgz@0
TrendMicroTROJ_FRS.VSNTLV21
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.b73e633bcc72b77d
SophosMal/Generic-S
IkarusTrojan.MSIL.Injector
GDataTrojan.GenericKD.38403445
AviraTR/Dropper.Gen2
MAXmalware (ai score=84)
ArcabitTrojan.Generic.D249FD75
MicrosoftTrojan:MSIL/AgentTesla.NAB!MTB
AhnLab-V3Trojan/Win.Generic.C4885024
McAfeeRDN/Sabsik
CylanceUnsafe
TrendMicro-HouseCallTROJ_FRS.VSNTLV21
TencentWin32.Trojan.Generic.Pefu
YandexTrojan.DR.Agent!K5Ew2cMtu30
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat.PALLAS.H
BitDefenderThetaGen:NN.ZemsilF.34114.zm0@amV!4Rk
AVGWin32:Malware-gen
Cybereasonmalicious.635379
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:MSIL/AgentTesla.NAB!MTB?

Trojan:MSIL/AgentTesla.NAB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment