Trojan

How to remove “Trojan:MSIL/AgentTesla.LVJ!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.LVJ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.LVJ!MTB virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.LVJ!MTB?


File Info:

name: BE3C0B6FB24A365CD5F0.mlw
path: /opt/CAPEv2/storage/binaries/55885c934642f45a280f530ae07a6b003f2e42a073d78ea5024b717a6d395707
crc32: 4BE9577D
md5: be3c0b6fb24a365cd5f09da1be180539
sha1: b1706ab876f17e6a8846341af444e9964733c8b8
sha256: 55885c934642f45a280f530ae07a6b003f2e42a073d78ea5024b717a6d395707
sha512: 8085c645f595bdaeb094447958bfff5f86253fe7380f4ebf376d474b062646a38347f5a7553185d0a98bdb606cf7cc7a5133242a449725f3066853c80cd1e173
ssdeep: 768:cT1dHmhFg+tnTtHJ90MmdNf9iZLO5YcV63izhtap/iUp9E+8iROo:MGhi+HrkgZLOz63izWBJQ+8iAo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19EC3BE4C22A0E451DC18CDB1B849C6F15A6E6C1E1E91027E2BB77E3E3A63713A71D177
sha3_384: e2053c82d07a8f9bcd9d2437bc0af4346307134861ca436ce9957dc808de4f0c32dbb2fc95190d11f53fd30042d17929
ep_bytes: ff250020400000000000000000000000
timestamp: 2067-11-18 20:59:24

Version Info:

Translation: 0x0000 0x04b0
Comments: Katie Kim
CompanyName: Katie Kim
FileDescription: loader
FileVersion: 1.8.4.6
InternalName: loader.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: loader.exe
ProductName: loader
ProductVersion: 1.8.4.6
Assembly Version: 1.8.4.6

Trojan:MSIL/AgentTesla.LVJ!MTB also known as:

LionicTrojan.MSIL.Injuke.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.5022
FireEyeGeneric.mg.be3c0b6fb24a365c
McAfeeGenericRXAA-AA!BE3C0B6FB24A
Cylanceunsafe
ZillyaTrojan.Injuke.Win32.23685
SangforTrojan.MSIL.Agent.JFP
K7AntiVirusTrojan ( 00587e361 )
AlibabaTrojan:MSIL/Injuke.a1e19e00
K7GWTrojan ( 00587e361 )
Cybereasonmalicious.876f17
BitDefenderThetaGen:NN.ZemsilF.36662.hm2@ae8qUvl
VirITTrojan.Win32.GenusT.DOII
CyrenW32/MSIL_Agent.CTO.gen!Eldorado
SymantecMSIL.Downloader!gen7
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.JFP
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Injuke.gen
BitDefenderIL:Trojan.MSILZilla.5022
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan-Downloader.Ader.Vwhl
EmsisoftIL:Trojan.MSILZilla.5022 (B)
VIPREIL:Trojan.MSILZilla.5022
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.5022
XcitiumMalware@#7h9p82e2gswy
ArcabitIL:Trojan.MSILZilla.D139E
ZoneAlarmHEUR:Trojan.MSIL.Injuke.gen
MicrosoftTrojan:MSIL/AgentTesla.LVJ!MTB
GoogleDetected
AhnLab-V3Trojan/Win.MSILZilla.C4756641
VBA32Trojan.MSIL.Injuke
ALYacIL:Trojan.MSILZilla.5022
MAXmalware (ai score=80)
MalwarebytesMalware.AI.1374224375
PandaTrj/CI.A
RisingDownloader.Agent_AGen!8.12CEF (CLOUD)
YandexTrojan.Injuke!3Ew+zD+3iNE
IkarusTrojan.IL.MSILZilla
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan:MSIL/AgentTesla.LVJ!MTB?

Trojan:MSIL/AgentTesla.LVJ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment