Trojan:MSIL/AgentTesla.LEZ!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:MSIL/AgentTesla.LEZ!MTB infection?

In this short article you will certainly locate concerning the interpretation of Trojan:MSIL/AgentTesla.LEZ!MTB and its adverse effect on your computer. Such ransomware are a type of malware that is elaborated by on-line fraudulences to demand paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Trojan:MSIL/AgentTesla.LEZ!MTB virus will certainly instruct its sufferers to launch funds move for the objective of counteracting the changes that the Trojan infection has actually introduced to the sufferer’s device.

Trojan:MSIL/AgentTesla.LEZ!MTB Summary

These modifications can be as adheres to:

  • Presents an Authenticode digital signature;
  • Dynamic (imported) function loading detected;
  • Authenticode signature is invalid;
  • Network activity detected but not expressed in API logs;
  • Binary compilation timestomping detected;
  • Ciphering the files situated on the target’s hard disk — so the sufferer can no longer use the information;
  • Preventing regular access to the target’s workstation;

Related domains:

wpad.local-net Ransom.Win32.Sabsik.sa

Trojan:MSIL/AgentTesla.LEZ!MTB

The most typical channels whereby Trojan:MSIL/AgentTesla.LEZ!MTB Ransomware Trojans are infused are:

  • By ways of phishing e-mails;
  • As an effect of user winding up on a resource that hosts a destructive software program;

As soon as the Trojan is efficiently infused, it will certainly either cipher the information on the victim’s computer or stop the device from functioning in a proper fashion – while also placing a ransom money note that discusses the demand for the victims to effect the payment for the purpose of decrypting the papers or bring back the documents system back to the initial problem. In most instances, the ransom money note will certainly come up when the customer reboots the PC after the system has already been harmed.

Trojan:MSIL/AgentTesla.LEZ!MTB distribution channels.

In numerous edges of the world, Trojan:MSIL/AgentTesla.LEZ!MTB expands by leaps as well as bounds. Nevertheless, the ransom money notes as well as tricks of obtaining the ransom money amount might differ depending upon certain regional (local) settings. The ransom money notes as well as techniques of obtaining the ransom quantity might vary depending on particular neighborhood (local) setups.

Ransomware injection

For example:

    Faulty signals concerning unlicensed software application.

    In particular areas, the Trojans frequently wrongfully report having identified some unlicensed applications enabled on the victim’s device. The alert then demands the user to pay the ransom.

    Faulty declarations about unlawful content.

    In countries where software piracy is less prominent, this approach is not as efficient for the cyber scams. Alternatively, the Trojan:MSIL/AgentTesla.LEZ!MTB popup alert may incorrectly assert to be stemming from a police organization and also will report having located child porn or various other illegal data on the device.

    Trojan:MSIL/AgentTesla.LEZ!MTB popup alert may falsely assert to be obtaining from a legislation enforcement establishment and also will certainly report having located child pornography or other unlawful information on the tool. The alert will likewise contain a requirement for the individual to pay the ransom.

Technical details

File Info:

name: 7C5192813EB2DC217917.mlw
path: /opt/CAPEv2/storage/binaries/5883b91fbf3d68c40e23c5698bd4b31a2fad26159ed7b19101baa2c439b54125
crc32: A3E7B352
md5: 7c5192813eb2dc217917a8cfdf2b199e
sha1: a8d9c87bf1c0c04ffed28e11647b85290b4f2ae1
sha256: 5883b91fbf3d68c40e23c5698bd4b31a2fad26159ed7b19101baa2c439b54125
sha512: 6b3d3e9549a1621da2cf8c08e5b5d654cc2a95bffbdc5eb4c8fd49b4e3512ffc6822a86f081d9fb496a0c29d9efe5283b02eefb2fa16cec3f7bd41fb8d2b2c5a
ssdeep: 3072:PSBOrqFii69ch9q7O32OfDca59ONV8lryoXflIGvvuWxaZDi34mAD/u:PS2Ui5ca7OxfDPvONVZo9IGvfmeH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C72431436E48FB58C0857D3382DF0E5507E26ED68A369DCA2F4DDE6026142463E37B6E
sha3_384: 486fce2c8f74081e799ca644a05687e24dfeb926203b52282f523a428aefccd657aa8d5eb0e27d67d9f6c1282be7af22
ep_bytes: ff250020400000000000000000000000
timestamp: 2044-04-24 09:07:26

Version Info:

Translation: 0x0000 0x04b0
Comments: IMjMAka
CompanyName: EXZavmADz
FileDescription: IMjMAka
FileVersion: 2.66.98.30
InternalName: onVBILT.exe
LegalCopyright: Copyright © 2021 EXZavmADz
LegalTrademarks:
OriginalFilename: onVBILT.exe
ProductName: IMjMAka
ProductVersion: 2.66.98.30
Assembly Version: 2.66.98.30

Trojan:MSIL/AgentTesla.LEZ!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Lionic Trojan.Win32.Generic.m289
MicroWorld-eScan Gen:Variant.Tedy.49669
FireEye Generic.mg.7c5192813eb2dc21
McAfee RDN/Generic BackDoor
K7AntiVirus Trojan ( 00589cf01 )
Alibaba TrojanSpy:MSIL/Stealer.cec609b3
K7GW Trojan ( 00589cf01 )
Cybereason malicious.bf1c0c
Cyren W32/MSIL_Kryptik.GEE.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.ADMI
TrendMicro-HouseCall TROJ_GEN.R03FC0WKP21
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefender Gen:Variant.Tedy.49669
Avast Win32:PWSX-gen [Trj]
Tencent Win32.Trojan.Falsesign.Ajbt
Ad-Aware Gen:Variant.Tedy.49669
Sophos Mal/Generic-S
TrendMicro TROJ_GEN.R03FC0WKP21
McAfee-GW-Edition RDN/Generic BackDoor
SentinelOne Static AI – Malicious PE
Emsisoft Trojan.Crypt (A)
APEX Malicious
GData MSIL.Trojan.BSE.12B6GLS
MaxSecure Trojan.Malware.300983.susgen
Avira TR/AD.RedLineSteal.gixxq
Antiy-AVL Trojan/Generic.ASMalwS.34D7141
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:MSIL/AgentTesla.LEZ!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.JR.C4786335
VBA32 TScope.Trojan.MSIL
ALYac Gen:Variant.Tedy.49669
MAX malware (ai score=88)
Malwarebytes Trojan.Crypt.MSIL
Yandex Trojan.Kryptik!80CXAobaODo
Ikarus Trojan.MSIL.Crypt
eGambit PE.Heur.InvalidSig
Fortinet W32/GenKryptik.FNMI!tr
Webroot W32.Trojan.Dropper
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.LEZ!MTB ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:MSIL/AgentTesla.LEZ!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:MSIL/AgentTesla.LEZ!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending