Trojan

About “Trojan:MSIL/AgentTesla.LHE!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.LHE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.LHE!MTB virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.LHE!MTB?


File Info:

name: B91CEC648CF57C1FA7B6.mlw
path: /opt/CAPEv2/storage/binaries/5452174302c2182469efb27665456def4c3384ed302ea842c35400c16a9cd565
crc32: A14DC6AA
md5: b91cec648cf57c1fa7b67ccaffedad5f
sha1: a11414ba1cd655db81e0ad832537a9d712387894
sha256: 5452174302c2182469efb27665456def4c3384ed302ea842c35400c16a9cd565
sha512: 7ce1f61e47209f0c81b5100eccb6186b84293fae3f279514f62ad9b4b2c2c12b03e761d64b17c1152436c5286f5fdeaa382e99c16bf438c2b995f85627965a5f
ssdeep: 12288:CidpppxiWeawC2aT6ndRMRR61SRAxhM0u7C9bNNCthoQal7VCuewl:ldBAkUa+bfxO0HlNNsoQaaud
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T183F4E15677078406E818EB76DEF37F110320F67799A21327E3C5B52E906F6AA3A81317
sha3_384: 660d308064ab46a46ed982ec5f6d4af6a180d75f2657fedc6ac31f514f5263701846f8e4cc1b80122bfb12d4672bee01
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2101-12-09 23:52:20

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.14296
InternalName: Install.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Install.exe
ProductName:
ProductVersion: 1.0.0.14296
Assembly Version: 1.0.0.14296

Trojan:MSIL/AgentTesla.LHE!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.1111
MicroWorld-eScanTrojan.GenericKD.38094091
FireEyeTrojan.GenericKD.38094091
McAfeeArtemis!B91CEC648CF5
K7AntiVirusTrojan-Downloader ( 0058abdb1 )
AlibabaTrojanDownloader:MSIL/Seraph.f9002c9e
K7GWTrojan-Downloader ( 0058abdb1 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.JNT
TrendMicro-HouseCallTROJ_GEN.R002H0CKM21
Paloaltogeneric.ml
ClamAVWin.Dropper.Generic-7113183-0
KasperskyHEUR:Trojan-Downloader.MSIL.Seraph.gen
BitDefenderTrojan.GenericKD.38094091
AvastWin64:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.38094091
EmsisoftTrojan.GenericKD.38094091 (B)
F-SecureHeuristic.HEUR/AGEN.1145355
McAfee-GW-EditionBehavesLike.Win64.Sdbot.bc
SophosMal/Generic-S
IkarusMalware.Win32.PureMiner
GDataWin32.Malware.PureMiner.04DUX7
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1145355
MAXmalware (ai score=82)
GridinsoftRansom.Win64.Sabsik.sa
ViRobotTrojan.Win32.Z.Agent.724480.QS
MicrosoftTrojan:MSIL/AgentTesla.LHE!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4786583
VBA32TrojanDownloader.MSIL.Seraph
ALYacTrojan.GenericKD.38094091
APEXMalicious
TencentMsil.Trojan-downloader.Agent.Pefs
SentinelOneStatic AI – Suspicious PE
eGambitTrojan.Generic
FortinetMSIL/Agent.JNT!tr.dldr
AVGWin64:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.LHE!MTB?

Trojan:MSIL/AgentTesla.LHE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment