Trojan

About “Trojan:Win32/Lethic.B” infection

Malware Removal

The Trojan:Win32/Lethic.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Lethic.B virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Detects the presence of Wine emulator via function name
  • Detects SunBelt Sandbox through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Deletes its original binary from disk
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a device
  • Detects VirtualBox through the presence of a registry key
  • Creates a copy of itself

How to determine Trojan:Win32/Lethic.B?


File Info:

crc32: 4C504E11
md5: 092823c5cef7babb6f4c9f06d82c7264
name: 092823C5CEF7BABB6F4C9F06D82C7264.mlw
sha1: 73f57c30094edc869fb2d8498df853d028fc95b7
sha256: de885ea74c52803c852ddbfa32151cc52144aaa0eaa448d043bf52e37139adae
sha512: ed3b2e4ba493289d3a67ed46ca6b8b8cb14a539840e3bbca600323d28e0299e4a110caad5407ea5516e58be9693403b95e04adc1a665bdf47ab7188618358e4a
ssdeep: 3072:D3n4Q53Tt8Kq19fh3sq806BjDJkQp6ai:D3n4WDtg9fy+c/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Lethic.B also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.117447
FireEyeGeneric.mg.092823c5cef7babb
ALYacGen:Variant.Mikey.117447
CylanceUnsafe
ZillyaTrojan.Kasidet.Win32.104
SangforMalware
K7AntiVirusTrojan ( 0056f03e1 )
BitDefenderGen:Variant.Mikey.117447
K7GWTrojan ( 0056f03e1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecPacked.Generic.521
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Kryptik.f42a6cad
NANO-AntivirusTrojan.Win32.Kasidet.eqfgli
AegisLabTrojan.Win32.Kasidet.4!c
Ad-AwareGen:Variant.Mikey.117447
EmsisoftGen:Variant.Mikey.117447 (B)
ComodoTrojWare.Win32.Kasidet.GV@760620
F-SecureHeuristic.HEUR/AGEN.1129216
DrWebTrojan.DownLoader25.1907
VIPRETrojan.Win32.Generic!BT
TrendMicroWORM_HPKASIDET.SM1
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
JiangminTrojan.Kasidet.bn
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1129216
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Kasidet
KingsoftWin32.Troj.GenericKD.v.(kcloud)
MicrosoftTrojan:Win32/Lethic.B
ArcabitTrojan.Mikey.D1CAC7
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Mikey.117447
CynetMalicious (score: 90)
AhnLab-V3Trojan/Win32.Kasidet.R203124
Acronissuspicious
McAfeePacked-MY!092823C5CEF7
TACHYONTrojan/W32.Kasidet.131072
VBA32Trojan.Kasidet
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Injector.DPNR
TrendMicro-HouseCallWORM_HPKASIDET.SM1
RisingTrojan.Kasidet!8.785 (CLOUD)
YandexTrojan.GenAsa!Y+wAkOUMcFY
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_85%
FortinetW32/GenKryptik.BZKP!tr
BitDefenderThetaGen:NN.ZexaF.34804.iqW@aW05edo
AVGWin32:Malware-gen
Cybereasonmalicious.5cef7b
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwoCXJsA

How to remove Trojan:Win32/Lethic.B?

Trojan:Win32/Lethic.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment