Categories: Trojan

Trojan:MSIL/AgentTesla.LPE!MTB removal tips

The Trojan:MSIL/AgentTesla.LPE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.LPE!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • Binary compilation timestomping detected

Related domains:

wpad.local-net

How to determine Trojan:MSIL/AgentTesla.LPE!MTB?


File Info:

name: C47CCAA7EC048676DFB5.mlwpath: /opt/CAPEv2/storage/binaries/0ddb02a865ab2e19255ecfc994a87bc9564575996aedf3cfce9b27ac243b2a11crc32: BE4FD222md5: c47ccaa7ec048676dfb5904cf0210835sha1: b0dccdbdc74185f839fe88b4a3678233908c1159sha256: 0ddb02a865ab2e19255ecfc994a87bc9564575996aedf3cfce9b27ac243b2a11sha512: af390f704bcf3e114c0a7521b6e6893488970dae81a2b0dccd53d34b1c052fa5142f456b0d1b84fef8c298af903448b158a7f365aa0ee48656a23bf9bea33a54ssdeep: 6144:FJsy5aZclqWF281mDRdrcJLdL0tnd4CaXgtuBsZSFtKe20Q7baYU9+BGQt:LaSE81mNdrbtd2uuySeP0PWFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19DA4D00424D5E6A4F87FEBB51CB079C50778FDE5E944E2DEFC88719A9AB2B804E00572sha3_384: 47e09c6ec32912101dd0408b6399614a65e57084aab930a8648e651d9caa96734bfe6f5c5d60a0adb5f9a2e93d3d7bb5ep_bytes: ff250020400000000000000000000000timestamp: 2058-11-26 05:53:45

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: RETRO PluginFileVersion: 1.0.0.0InternalName: debevP.exeLegalCopyright: Copyright © 2021 Marko PaakkunainenLegalTrademarks: OriginalFilename: debevP.exeProductName: RETRO PluginProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.LPE!MTB also known as:

Lionic Trojan.MSIL.Agensla.i!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38098164
McAfee AgentTesla-FDBQ!C47CCAA7EC04
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0058acea1 )
Alibaba TrojanPSW:MSIL/AgentTesla.ab6b2747
K7GW Trojan ( 0058acea1 )
Cyren W32/MSIL_Kryptik.GDP.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.ADOO
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Trojan.GenericKD.38098164
Avast Win32:CrypterX-gen [Trj]
Ad-Aware Trojan.GenericKD.38098164
Sophos Mal/Generic-R + Troj/Krypt-EZ
Comodo fls.noname@0
DrWeb BackDoor.SpyBotNET.25
TrendMicro TROJ_GEN.R002C0DKQ21
McAfee-GW-Edition AgentTesla-FDBQ!C47CCAA7EC04
FireEye Generic.mg.c47ccaa7ec048676
Emsisoft Trojan.GenericKD.38098164 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.38098164
Jiangmin Trojan.PSW.MSIL.cxhi
Webroot W32.Trojan.Agenttesla
Avira TR/Kryptik.jubfl
Antiy-AVL Trojan/Generic.ASMalwS.34D7C0C
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Arcabit Trojan.Generic.D24554F4
ViRobot Trojan.Win32.Z.Kryptik.478208.U
Microsoft Trojan:MSIL/AgentTesla.LPE!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.AgentTesla.R452542
VBA32 Malware-Cryptor.MSIL.AgentTesla.Heur
ALYac Trojan.GenericKD.38098164
MAX malware (ai score=100)
Malwarebytes Trojan.MalPack.PNG.Generic
TrendMicro-HouseCall TROJ_GEN.R002C0DKQ21
Ikarus Trojan.Inject
Fortinet MSIL/GenKryptik.FOCQ!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan:MSIL/AgentTesla.LPE!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago