Trojan

Trojan:MSIL/NjRat.NEBL!MTB removal tips

Malware Removal

The Trojan:MSIL/NjRat.NEBL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/NjRat.NEBL!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Creates known Njrat/Bladabindi RAT registry keys
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:MSIL/NjRat.NEBL!MTB?


File Info:

name: 7E424690C29542DA70A5.mlw
path: /opt/CAPEv2/storage/binaries/87af3518c5a1144aac585002fb939f4fcee63639a40d55dca0b027b5b759b698
crc32: 90FD574E
md5: 7e424690c29542da70a51004abe1e04c
sha1: 30b793523ae91c9c5040838e5248485aaa6177fe
sha256: 87af3518c5a1144aac585002fb939f4fcee63639a40d55dca0b027b5b759b698
sha512: 12f1c0b8095316ff46f5549142f4ed4fa82aeaa53d4074a29663aeeffdd4147d018eb35efbc4e7eb2b421fff99470e7f83916292dbdbf08f95de762bdee25747
ssdeep: 768:Sp0IqFlhPwvp0IqFlhPw5Upjwyf35SiPt5RQ0FCvoEe1OgtZutzWH8Z:SpodPwvpodPw5cwWRzVEe1Ogt26W
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T118731A05138EAF36D3AC857A95E3735A8370E5B71E46E70FA8884671AE107DF81811EF
sha3_384: 635975e714fcd4b2c0dfcc3bd82730f9e677741a6d90ebd952219d5982a5535d87a4a0fca934d1bb0e087bd95407a83e
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-07-01 18:14:04

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Stub.exe
LegalCopyright:
OriginalFilename: Stub.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan:MSIL/NjRat.NEBL!MTB also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Krypt.!cdmip!.2
FireEyeGeneric.mg.7e424690c29542da
CAT-QuickHealBackdoor.MsilFC.S29514964
ALYacGen:Heur.MSIL.Krypt.!cdmip!.2
Cylanceunsafe
VIPREGen:Heur.MSIL.Krypt.!cdmip!.2
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.MSIL.Krypt.!cdmip!.2
BitDefenderThetaGen:NN.ZemsilF.36132.em0@amLrctc
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CWR
APEXMalicious
ClamAVWin.Packed.Zusy-6860470-0
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Heur.MSIL.Krypt.!cdmip!.2
AvastMSIL:GenMalicious-NX [Trj]
EmsisoftGen:Heur.MSIL.Krypt.!cdmip!.2 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.Bladabindi.16349
McAfee-GW-EditionBehavesLike.Win32.Generic.lt
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusTrojan.MSIL.Bladabindi
JiangminBackdoor.MSIL.fzqp
GoogleDetected
AviraTR/Dropper.Gen
MicrosoftTrojan:MSIL/NjRat.NEBL!MTB
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
GDataGen:Heur.MSIL.Krypt.!cdmip!.2
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bladabindi.C2755354
Acronissuspicious
McAfeeArtemis!7E424690C295
MAXmalware (ai score=83)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.Agent!s4a21JXy9Lg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73686729.susgen
FortinetPossibleThreat.PALLASNET.H
AVGMSIL:GenMalicious-NX [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/NjRat.NEBL!MTB?

Trojan:MSIL/NjRat.NEBL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment