Trojan

Trojan:MSIL/AgentTesla.LQD!MTB removal tips

Malware Removal

The Trojan:MSIL/AgentTesla.LQD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.LQD!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.LQD!MTB?


File Info:

name: E46E07B132837A812C15.mlw
path: /opt/CAPEv2/storage/binaries/7078a63a2415bfa2f84f018d15a4f90deb9ce443f71b1334e18b474ffb7f53fe
crc32: 774D6123
md5: e46e07b132837a812c151504cec4d962
sha1: 33cc82636299dc2e6f43f9877cfec3cc3d796762
sha256: 7078a63a2415bfa2f84f018d15a4f90deb9ce443f71b1334e18b474ffb7f53fe
sha512: 7825e0a63f815919e98040bc0d4609d838d054b4822e7894ccee0ea07d54d86ebb0f616868a7ac97b34666a0bc98e10842430e05d6dcc273afc36c908a0c0394
ssdeep: 6144:fiMt0cB0tOKyh4ZTrkR+fUE4sLoAqYMSeoTQohhR50n5WGooe6k:f57WOKi4dgwf3/qY2ChRlGwL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19284AD4835CAF29BFC7AEBB50C7575814775F2F6DA00E6CEED94249A8672B800A10D73
sha3_384: afa7452838bfc13c7a4babd729f2489a0026d138472e42bab6518d7c0efd4afa1d2930d03975e412b98c9a64eacf52c4
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-26 09:42:54

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: GamerSkyLite
FileVersion: 1.0.0.0
InternalName: x7F6kr2.exe
LegalCopyright: Copyright © 2017
LegalTrademarks:
OriginalFilename: x7F6kr2.exe
ProductName: GamerSkyLite
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.LQD!MTB also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.41228
FireEyeGeneric.mg.e46e07b132837a81
CAT-QuickHealTrojanpws.Msil
ALYacGen:Variant.Lazy.41228
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Lazy.41228
K7GWTrojan ( 0058af941 )
K7AntiVirusTrojan ( 0058af941 )
ArcabitTrojan.Lazy.DA10C
CyrenW32/MSIL_Kryptik.GEC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ADOK
TrendMicro-HouseCallTROJ_GEN.R002C0WKQ21
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanPSW:MSIL/AgentTesla.5a02bd92
ViRobotTrojan.Win32.Z.Lazy.396288
Ad-AwareGen:Variant.Lazy.41228
SophosMal/Generic-R + Troj/MSIL-SAR
Comodo.UnclassifiedMalware@0
DrWebTrojan.Inject4.16786
TrendMicroTROJ_GEN.R002C0WKQ21
McAfee-GW-EditionAgentTesla-FDBQ!E46E07B13283
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.Crypt (A)
APEXMalicious
JiangminTrojan.PSW.MSIL.cxsg
AviraTR/Kryptik.lyuuk
Antiy-AVLTrojan/MSIL.Kryptik
KingsoftWin32.PSWTroj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/AgentTesla.LQD!MTB
GDataGen:Variant.Lazy.41228
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FDBQ.C4789866
McAfeeAgentTesla-FDBQ!E46E07B13283
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.ADC.Generic
PandaTrj/GdSda.A
YandexTrojan.Kryptik!3/Ly7NF9vgU
MAXmalware (ai score=87)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FOCQ!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:MSIL/AgentTesla.LQD!MTB?

Trojan:MSIL/AgentTesla.LQD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment