Trojan

Trojan:MSIL/AgentTesla.NLB!MTB removal tips

Malware Removal

The Trojan:MSIL/AgentTesla.NLB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.NLB!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.NLB!MTB?


File Info:

name: 618C416DE4A5462A2B4B.mlw
path: /opt/CAPEv2/storage/binaries/502f86e2e673029e2141d54c6f08a6ec8b4e6dc6ae7419f5a985c77996da8493
crc32: 12214D1F
md5: 618c416de4a5462a2b4b1be9571193ce
sha1: 9c20f4cce7b93db892c9aaa3d13022534fd5dd1f
sha256: 502f86e2e673029e2141d54c6f08a6ec8b4e6dc6ae7419f5a985c77996da8493
sha512: 1489d0155ddd21949c95364df77e7c5f5fc8c09b2efa31c71fca80ecf96f79adabf73bb0846c00e64d6cf2fe43d8ef0ac7a13aae8d67df04e299c8c836ee56e7
ssdeep: 12288:3gB6vAcENRh7jW8HrMvT00hVMObsyBaBdnTvbbXcPvY8h0uo804FJzCKU9sW6:LAPNmdtMOsyBaBdnjbbMYGRN0UCKF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17905CF142AA74F3DF1B94BB659C0EC64F769F3235C09F37E7940269ACA52B408D422B7
sha3_384: 4986773b477df604896689b0c792c3c928624d59a84e33992e1d6d8b10b4b52ce527c96edaebe408a94ca1f5d175a483
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-22 05:36:40

Version Info:

Translation: 0x0000 0x04b0
Comments: иڤPQلYбAдんصョ
CompanyName: ق西艾ぎקeض
FileDescription: بد艾زMR艾ءдبمر
FileVersion: 8.9.0.0
InternalName: DynamicPartitionEnumeratorAbstr.exe
LegalCopyright: ييgقلFهъ西FזLیسصSYזKコト西ص
LegalTrademarks: бزس
OriginalFilename: DynamicPartitionEnumeratorAbstr.exe
ProductName: بد艾زMR艾ءдبمر
ProductVersion: 8.9.0.0
Assembly Version: 0.3.0.0

Trojan:MSIL/AgentTesla.NLB!MTB also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Noon.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen17.11017
MicroWorld-eScanGen:Variant.Ser.Lazy.707
FireEyeGeneric.mg.618c416de4a5462a
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeRDN/AZORult
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3704682
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058eac21 )
K7AntiVirusTrojan ( 0058eac21 )
BitDefenderThetaGen:NN.ZemsilF.34646.Ym0@aSqWYIl
CyrenW32/MSIL_Kryptik.GRK.gen!Eldorado
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/Kryptik.AEIP
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Pwsx-9939857-0
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderGen:Variant.Ser.Lazy.707
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan-Spy.Noon.Qwhl
Ad-AwareGen:Variant.Ser.Lazy.707
EmsisoftTrojan.Crypt (A)
ComodoMalware@#14ae5c3g1cpy8
VIPREGen:Variant.Ser.Lazy.707
TrendMicroTrojan.MSIL.ZYX.USPAXBM22
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.cc
Trapminesuspicious.low.ml.score
SophosMal/Generic-S + Troj/Tesla-BKN
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.BSE.1K798XO
JiangminTrojanSpy.MSIL.cepy
WebrootW32.Trojan.Dropper
GoogleDetected
AviraTR/AD.MoksSteal.sbces
Antiy-AVLTrojan/Generic.ASMalwS.5E58
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.NLB!MTB
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.AgentTesla.R474198
VBA32Dropper.MSIL.gen
ALYacGen:Variant.Ser.Lazy.707
MAXmalware (ai score=100)
MalwarebytesSpyware.Agent
TrendMicro-HouseCallTrojan.MSIL.ZYX.USPAXBM22
RisingStealer.Azorult!8.11176 (CLOUD)
YandexTrojan.Kryptik!j+D8hdrJDvk
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AEGC!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.ce7b93
PandaTrj/CI.A

How to remove Trojan:MSIL/AgentTesla.NLB!MTB?

Trojan:MSIL/AgentTesla.NLB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment