Trojan

Trojan:MSIL/AgentTesla.LQJ!MTB (file analysis)

Malware Removal

The Trojan:MSIL/AgentTesla.LQJ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.LQJ!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.LQJ!MTB?


File Info:

name: 6E7DDC40CB595AFCA38D.mlw
path: /opt/CAPEv2/storage/binaries/2f4c06f6a6da442fc8ba15179823e78a45ee791b34aaa9998c51b9808b1a472a
crc32: 761A0A76
md5: 6e7ddc40cb595afca38d87e2202d3703
sha1: d3e07c67e9884e4290fc2b546a1c6d3e06cbc0c0
sha256: 2f4c06f6a6da442fc8ba15179823e78a45ee791b34aaa9998c51b9808b1a472a
sha512: 506f7aecb56a64cf209383091445130d58c8c95cf3a4967d386d3648ac1dfc141f5c2685eec60959cc1e9b44b9f2e15912a81c7c8b2b64db6803d9264877f92d
ssdeep: 6144:GbXy4npYZp8rq5FhmUoKEPJNTeE04zemWIFW9av9Ecd5LZd78htH4ZYCh73H+:kpYcrq3cPJNTA/9aFH5LZdW54ZYChDH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F384123063B8DF15C7AE1BB650AA16042BB87E422032C70DB7D8754D5CD7B862D689EF
sha3_384: c55967f5024438c7df1b144a05a8864435faa4eaed4af42dedcc0d50f56563f89ba0a7087a5683469ec11929977ad699
ep_bytes: ff25002040002e190000228f00000100
timestamp: 2021-11-29 00:16:37

Version Info:

Translation: 0x0000 0x04b0
Comments: Precision Instrument
CompanyName: Earthworks Garden Kare
FileDescription: WpfClassProject
FileVersion: 5.4.0.0
InternalName: Ty.exe
LegalCopyright: Copyright © Earthworks Garden Kare
LegalTrademarks:
OriginalFilename: Ty.exe
ProductName: WpfClassProject
ProductVersion: 5.4.0.0
Assembly Version: 5.4.0.0

Trojan:MSIL/AgentTesla.LQJ!MTB also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38137875
FireEyeTrojan.GenericKD.38137875
ALYacTrojan.GenericKD.38137875
K7AntiVirusTrojan ( 0058b1431 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058b1431 )
CrowdStrikewin/malicious_confidence_70% (W)
CyrenW32/MSIL_Agent.CLF.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ADOT
TrendMicro-HouseCallTROJ_GEN.R002H0DKT21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderTrojan.GenericKD.38137875
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan.Crypt.Wrqz
Ad-AwareTrojan.GenericKD.38137875
SophosMal/Generic-R + Troj/Krypt-FH
DrWebTrojan.Inject4.21003
McAfee-GW-EditionBehavesLike.Win32.Fareit.fc
SentinelOneStatic AI – Suspicious PE
EmsisoftTrojan.Crypt (A)
APEXMalicious
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/AgentTesla.LQJ!MTB
GDataTrojan.GenericKD.38137875
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Infostealer.R453837
McAfeeRDN/Generic.hbg
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Tasker
IkarusTrojan.MSIL.Inject
FortinetW32/GenKryptik.FODU!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:MSIL/AgentTesla.LQJ!MTB?

Trojan:MSIL/AgentTesla.LQJ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment