Trojan

TrojanDownloader:MSIL/AgentTesla.LH!MTB removal tips

Malware Removal

The TrojanDownloader:MSIL/AgentTesla.LH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:MSIL/AgentTesla.LH!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine TrojanDownloader:MSIL/AgentTesla.LH!MTB?


File Info:

crc32: 68188CCE
md5: 4e0bd63df32db9ed170d08999c251fe6
name: 4E0BD63DF32DB9ED170D08999C251FE6.mlw
sha1: d9acdfc05bdc91a3ec2acab762dd4549c4dfdec5
sha256: 2afbccc7fe78b2ee71e58575d1ed17ed3deedf6076d9c9d659be021f060fe7da
sha512: 98352a40b6c2ea4142dd4f8fef96d084ad6b22a4fe8209c3ae3568cabd325137402d96787a7628051a838717cc00767d6dd031bb82afcb900502f0c8dcde7db8
ssdeep: 12288:10BHNcVl+pvGHyREvcry0Xn/VSdmVFKNvb31m8zHLtzuHyOXt+1jgsz82X1as:mXe1w5X0oFKFo8zHLwL9+Jg8w
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017 Robert B. Cialdini
Assembly Version: 43.338.0.0
InternalName: IPrincipal.exe
FileVersion: 43.338.0.0
CompanyName: Robert B. Cialdini
LegalTrademarks:
Comments:
ProductName: Thesis Nana
ProductVersion: 43.338.0.0
FileDescription: Thesis Nana
OriginalFilename: IPrincipal.exe

TrojanDownloader:MSIL/AgentTesla.LH!MTB also known as:

MicroWorld-eScanTrojan.GenericKD.45769238
FireEyeTrojan.GenericKD.45769238
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
SangforTrojan.Win32.Save.a
BitDefenderTrojan.GenericKD.45769238
CyrenW32/MSIL_Kryptik.CPN.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
Ad-AwareTrojan.GenericKD.45769238
EmsisoftTrojan.GenericKD.45769238 (B)
F-SecureTrojan.TR/AD.AgentTesla.onxnd
McAfee-GW-EditionArtemis!Trojan
IkarusTrojan.MSIL.Inject
AviraTR/AD.AgentTesla.onxnd
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojanDownloader:MSIL/AgentTesla.LH!MTB
ArcabitTrojan.Generic.D2BA6339
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataTrojan.GenericKD.45769238
CynetMalicious (score: 100)
McAfeeArtemis!4E0BD63DF32D
MAXmalware (ai score=89)
MalwarebytesTrojan.Crypt.MSIL
ESET-NOD32a variant of MSIL/Kryptik.ZTA
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.ZTA!tr
WebrootW32.Trojan.Gen
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanSpy.Noon.HgIASPgA

How to remove TrojanDownloader:MSIL/AgentTesla.LH!MTB?

TrojanDownloader:MSIL/AgentTesla.LH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment