Categories: Trojan

Trojan:MSIL/AgentTesla.NNP!MTB removal instruction

The Trojan:MSIL/AgentTesla.NNP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.NNP!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.NNP!MTB?


File Info:

name: 5391AF909E9246DBAB47.mlwpath: /opt/CAPEv2/storage/binaries/bf8b6bd374a1efd1df63da1581c4c6e2d79e5745f5903c03bf13bfb224adca0fcrc32: 3292BB70md5: 5391af909e9246dbab479e6c580da1d7sha1: f4aff56940f4a6bec208ff4d20d92f01e67f4d8esha256: bf8b6bd374a1efd1df63da1581c4c6e2d79e5745f5903c03bf13bfb224adca0fsha512: db70b5281808d735781f211a11118fc495ccab7211d8e9b33570aab69f719fcdcdcde5c15491c0f5d8b63fb1bc510c699d142b76406936239426b15738e27e86ssdeep: 6144:Y2Rcg1veKIyRHygL1YOAQoq7gPJzg+TKPp3fGWkOGsdjAG6NQfSMjZiZSyhp7GNA:Y13PydGOlosghz+pvGCGYv6uS8i3gAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D2C48C6623D87F10E17FBB789030640097F57547DB22CA8EBCE454EA2B72E915B63B42sha3_384: ab1561b70fe0768f7bac8531eb9734bde9f3b02030a825cee78ce10b6d16259ec0a226bb6afb896d9ff061a68b0c75dbep_bytes: ff250020400000000000000000000000timestamp: 2003-11-08 00:05:39

Version Info:

Translation: 0x0000 0x04b0Comments: 3IFC>DB974I587D6A6FGI:CompanyName: 84E=G=7FF9;<=FileDescription: 883CC?EJ3E:E?A=7FileVersion: 3.4.5.6InternalName: vbc.exeLegalCopyright: Copyright © 1996 84E=G=7FF9;<=OriginalFilename: vbc.exeProductName: 883CC?EJ3E:E?A=7ProductVersion: 3.4.5.6Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.NNP!MTB also known as:

Lionic Trojan.MSIL.Remcos.m!c
MicroWorld-eScan Gen:Variant.Lazy.150400
FireEye Generic.mg.5391af909e9246db
CAT-QuickHeal Backdoor.MsilFC.S27417056
McAfee RDN/Generic.dx
Cylance unsafe
Zillya Trojan.Kryptik.Win32.3723736
Sangfor Backdoor.Msil.Kryptik.V03g
K7AntiVirus Trojan ( 0058f6871 )
Alibaba Trojan:Win32/csharp.ali2000008
K7GW Trojan ( 0058f6871 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/MSIL_Kryptik.CWM.gen!Eldorado
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.AEMF
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Backdoor.MSIL.Remcos.gen
BitDefender Gen:Variant.Lazy.150400
NANO-Antivirus Trojan.Win32.Remcos.jnhvhj
ViRobot Trojan.Win.Z.Remcos.554496
Avast Win32:CrypterX-gen [Trj]
Tencent Malware.Win32.Gencirc.13ba25b7
TACHYON Backdoor/W32.DN-Remcos.554496
Emsisoft Gen:Variant.Lazy.150400 (B)
F-Secure Heuristic.HEUR/AGEN.1307395
DrWeb BackDoor.SpyBotNET.25
VIPRE Gen:Variant.Lazy.150400
TrendMicro TROJ_GEN.R002C0DD323
McAfee-GW-Edition RDN/Generic.dx
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
GData MSIL.Trojan.BSE.1H0N16F
Jiangmin Backdoor.MSIL.fnhi
Avira HEUR/AGEN.1307395
Antiy-AVL Trojan[Backdoor]/MSIL.Remcos
Arcabit Trojan.Lazy.D24B80
ZoneAlarm HEUR:Backdoor.MSIL.Remcos.gen
Microsoft Trojan:MSIL/AgentTesla.NNP!MTB
Google Detected
AhnLab-V3 Trojan/Win.AgentTesla.C5005927
ALYac Gen:Variant.Lazy.150400
MAX malware (ai score=82)
VBA32 Backdoor.MSIL.Remcos
Malwarebytes Trojan.Downloader.MSIL
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0DD323
Rising Malware.Obfus/MSIL@AI.98 (RDM.MSIL2:GBKnc/8W7hXF9zDwgHmFNA)
Yandex Trojan.Kryptik!B83C8gLkdhI
Ikarus Trojan-Spy.Keylogger.Snake
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.AEHN!tr
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:MSIL/AgentTesla.NNP!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago