Trojan

Trojan:MSIL/AgentTesla.NNP!MTB removal instruction

Malware Removal

The Trojan:MSIL/AgentTesla.NNP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.NNP!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.NNP!MTB?


File Info:

name: 5391AF909E9246DBAB47.mlw
path: /opt/CAPEv2/storage/binaries/bf8b6bd374a1efd1df63da1581c4c6e2d79e5745f5903c03bf13bfb224adca0f
crc32: 3292BB70
md5: 5391af909e9246dbab479e6c580da1d7
sha1: f4aff56940f4a6bec208ff4d20d92f01e67f4d8e
sha256: bf8b6bd374a1efd1df63da1581c4c6e2d79e5745f5903c03bf13bfb224adca0f
sha512: db70b5281808d735781f211a11118fc495ccab7211d8e9b33570aab69f719fcdcdcde5c15491c0f5d8b63fb1bc510c699d142b76406936239426b15738e27e86
ssdeep: 6144:Y2Rcg1veKIyRHygL1YOAQoq7gPJzg+TKPp3fGWkOGsdjAG6NQfSMjZiZSyhp7GNA:Y13PydGOlosghz+pvGCGYv6uS8i3gA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D2C48C6623D87F10E17FBB789030640097F57547DB22CA8EBCE454EA2B72E915B63B42
sha3_384: ab1561b70fe0768f7bac8531eb9734bde9f3b02030a825cee78ce10b6d16259ec0a226bb6afb896d9ff061a68b0c75db
ep_bytes: ff250020400000000000000000000000
timestamp: 2003-11-08 00:05:39

Version Info:

Translation: 0x0000 0x04b0
Comments: 3IFC>DB974I587D6A6FGI:
CompanyName: 84E=G=7FF9;<=
FileDescription: 883CC?EJ3E:E?A=7
FileVersion: 3.4.5.6
InternalName: vbc.exe
LegalCopyright: Copyright © 1996 84E=G=7FF9;<=
OriginalFilename: vbc.exe
ProductName: 883CC?EJ3E:E?A=7
ProductVersion: 3.4.5.6
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.NNP!MTB also known as:

LionicTrojan.MSIL.Remcos.m!c
MicroWorld-eScanGen:Variant.Lazy.150400
FireEyeGeneric.mg.5391af909e9246db
CAT-QuickHealBackdoor.MsilFC.S27417056
McAfeeRDN/Generic.dx
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.3723736
SangforBackdoor.Msil.Kryptik.V03g
K7AntiVirusTrojan ( 0058f6871 )
AlibabaTrojan:Win32/csharp.ali2000008
K7GWTrojan ( 0058f6871 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/MSIL_Kryptik.CWM.gen!Eldorado
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AEMF
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Remcos.gen
BitDefenderGen:Variant.Lazy.150400
NANO-AntivirusTrojan.Win32.Remcos.jnhvhj
ViRobotTrojan.Win.Z.Remcos.554496
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.13ba25b7
TACHYONBackdoor/W32.DN-Remcos.554496
EmsisoftGen:Variant.Lazy.150400 (B)
F-SecureHeuristic.HEUR/AGEN.1307395
DrWebBackDoor.SpyBotNET.25
VIPREGen:Variant.Lazy.150400
TrendMicroTROJ_GEN.R002C0DD323
McAfee-GW-EditionRDN/Generic.dx
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataMSIL.Trojan.BSE.1H0N16F
JiangminBackdoor.MSIL.fnhi
AviraHEUR/AGEN.1307395
Antiy-AVLTrojan[Backdoor]/MSIL.Remcos
ArcabitTrojan.Lazy.D24B80
ZoneAlarmHEUR:Backdoor.MSIL.Remcos.gen
MicrosoftTrojan:MSIL/AgentTesla.NNP!MTB
GoogleDetected
AhnLab-V3Trojan/Win.AgentTesla.C5005927
ALYacGen:Variant.Lazy.150400
MAXmalware (ai score=82)
VBA32Backdoor.MSIL.Remcos
MalwarebytesTrojan.Downloader.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DD323
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL2:GBKnc/8W7hXF9zDwgHmFNA)
YandexTrojan.Kryptik!B83C8gLkdhI
IkarusTrojan-Spy.Keylogger.Snake
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AEHN!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.NNP!MTB?

Trojan:MSIL/AgentTesla.NNP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment