Trojan

TrojanDownloader:MSIL/AgentTesla.LT!MTB removal

Malware Removal

The TrojanDownloader:MSIL/AgentTesla.LT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:MSIL/AgentTesla.LT!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine TrojanDownloader:MSIL/AgentTesla.LT!MTB?


File Info:

crc32: 002847AB
md5: 16b362b7e8eb3fc5f550b7a6ce337772
name: 16B362B7E8EB3FC5F550B7A6CE337772.mlw
sha1: d0118fc52d4fbeeb1dea6022af7e051ebf3bbda0
sha256: e7ce574dd3e6e9c5a216f6f745e966fcdabf6b2e59ca4d61b911d3b82dd0d936
sha512: 67bae93fb2a9869496160e289765ee0099b0f0b29e2d9e4fb1b51b14344e48b907f9b0ec50ef3bf3a570929efdc604f31255bb306e369953cd7cff732db9abe6
ssdeep: 12288:7dj4o4ELHX//kEkqYFRt0fArHT89zdn7IFRA1d:EGX/cEEF30JhdnR
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2016 Shibuya
Assembly Version: 17.0.0.0
InternalName: x671b8sx5e2dIVx987edhg.exe
FileVersion: 17.0.0.0
CompanyName: Kobe Beef Teppnyaki Hakushu
LegalTrademarks: Shibuya
Comments:
ProductName: Ginza Kyubey
ProductVersion: 17.0.0.0
FileDescription: Ginza Kyubey
OriginalFilename: x671b8sx5e2dIVx987edhg.exe

TrojanDownloader:MSIL/AgentTesla.LT!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45815922
FireEyeGeneric.mg.16b362b7e8eb3fc5
ALYacTrojan.GenericKD.45815922
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005788871 )
BitDefenderTrojan.GenericKD.45815922
K7GWTrojan ( 005788871 )
CyrenW32/MSIL_Kryptik.DIE.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Crypt.gen
AlibabaTrojan:MSIL/Kryptik.ab89fdfc
ViRobotTrojan.Win32.Z.Wacatac.788992
AegisLabTrojan.MSIL.Crypt.4!c
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKD.45815922
SophosMal/Generic-S
ComodoTrojWare.Win32.Agent.kuogz@0
F-SecureTrojan.TR/Kryptik.jjcui
DrWebTrojan.InjectNET.14
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.MSIL.BTCWARE.USMANC121
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.Crypt (A)
IkarusTrojan.MSIL.Inject
WebrootW32.Trojan.Gen
AviraTR/Kryptik.jjcui
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojanDownloader:MSIL/AgentTesla.LT!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2BB1872
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataTrojan.GenericKD.45815922
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.RL_Reputation.C4350388
McAfeeGenericRXNU-OL!16B362B7E8EB
MAXmalware (ai score=84)
MalwarebytesSpyware.TelegramBot
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.ZUL
TrendMicro-HouseCallTrojanSpy.MSIL.BTCWARE.USMANC121
TencentMsil.Trojan.Crypt.Dzkd
SentinelOneStatic AI – Malicious PE
FortinetW32/Crypt.ZUL!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.52d4fb
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Crypt.HwMAnVsA

How to remove TrojanDownloader:MSIL/AgentTesla.LT!MTB?

TrojanDownloader:MSIL/AgentTesla.LT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment