Categories: Trojan

Trojan:MSIL/AgentTesla.NLB!MTB removal tips

The Trojan:MSIL/AgentTesla.NLB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.NLB!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.NLB!MTB?


File Info:

name: 618C416DE4A5462A2B4B.mlwpath: /opt/CAPEv2/storage/binaries/502f86e2e673029e2141d54c6f08a6ec8b4e6dc6ae7419f5a985c77996da8493crc32: 12214D1Fmd5: 618c416de4a5462a2b4b1be9571193cesha1: 9c20f4cce7b93db892c9aaa3d13022534fd5dd1fsha256: 502f86e2e673029e2141d54c6f08a6ec8b4e6dc6ae7419f5a985c77996da8493sha512: 1489d0155ddd21949c95364df77e7c5f5fc8c09b2efa31c71fca80ecf96f79adabf73bb0846c00e64d6cf2fe43d8ef0ac7a13aae8d67df04e299c8c836ee56e7ssdeep: 12288:3gB6vAcENRh7jW8HrMvT00hVMObsyBaBdnTvbbXcPvY8h0uo804FJzCKU9sW6:LAPNmdtMOsyBaBdnjbbMYGRN0UCKFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17905CF142AA74F3DF1B94BB659C0EC64F769F3235C09F37E7940269ACA52B408D422B7sha3_384: 4986773b477df604896689b0c792c3c928624d59a84e33992e1d6d8b10b4b52ce527c96edaebe408a94ca1f5d175a483ep_bytes: ff250020400000000000000000000000timestamp: 2022-02-22 05:36:40

Version Info:

Translation: 0x0000 0x04b0Comments: иڤPQلYбAдんصョCompanyName: ق西艾ぎקeضFileDescription: بد艾زMR艾ءдبمرFileVersion: 8.9.0.0InternalName: DynamicPartitionEnumeratorAbstr.exeLegalCopyright: ييgقلFهъ西FזLیسصSYזKコト西صLegalTrademarks: бزسOriginalFilename: DynamicPartitionEnumeratorAbstr.exeProductName: بد艾زMR艾ءдبمرProductVersion: 8.9.0.0Assembly Version: 0.3.0.0

Trojan:MSIL/AgentTesla.NLB!MTB also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.MSIL.Noon.l!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen17.11017
MicroWorld-eScan Gen:Variant.Ser.Lazy.707
FireEye Generic.mg.618c416de4a5462a
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
McAfee RDN/AZORult
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3704682
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Kryptik.ali2000016
K7GW Trojan ( 0058eac21 )
K7AntiVirus Trojan ( 0058eac21 )
BitDefenderTheta Gen:NN.ZemsilF.34646.Ym0@aSqWYIl
Cyren W32/MSIL_Kryptik.GRK.gen!Eldorado
Symantec Scr.Malcode!gdn34
ESET-NOD32 a variant of MSIL/Kryptik.AEIP
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Pwsx-9939857-0
Kaspersky HEUR:Trojan-Spy.MSIL.Noon.gen
BitDefender Gen:Variant.Ser.Lazy.707
Avast Win32:MalwareX-gen [Trj]
Tencent Msil.Trojan-Spy.Noon.Qwhl
Ad-Aware Gen:Variant.Ser.Lazy.707
Emsisoft Trojan.Crypt (A)
Comodo Malware@#14ae5c3g1cpy8
VIPRE Gen:Variant.Ser.Lazy.707
TrendMicro Trojan.MSIL.ZYX.USPAXBM22
McAfee-GW-Edition BehavesLike.Win32.AgentTesla.cc
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S + Troj/Tesla-BKN
SentinelOne Static AI – Malicious PE
GData MSIL.Trojan.BSE.1K798XO
Jiangmin TrojanSpy.MSIL.cepy
Webroot W32.Trojan.Dropper
Google Detected
Avira TR/AD.MoksSteal.sbces
Antiy-AVL Trojan/Generic.ASMalwS.5E58
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:MSIL/AgentTesla.NLB!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Infostealer/Win.AgentTesla.R474198
VBA32 Dropper.MSIL.gen
ALYac Gen:Variant.Ser.Lazy.707
MAX malware (ai score=100)
Malwarebytes Spyware.Agent
TrendMicro-HouseCall Trojan.MSIL.ZYX.USPAXBM22
Rising Stealer.Azorult!8.11176 (CLOUD)
Yandex Trojan.Kryptik!j+D8hdrJDvk
Ikarus Trojan.MSIL.Inject
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.AEGC!tr
AVG Win32:MalwareX-gen [Trj]
Cybereason malicious.ce7b93
Panda Trj/CI.A

How to remove Trojan:MSIL/AgentTesla.NLB!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago