Trojan

What is “Trojan:MSIL/AgentTesla.LQL!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.LQL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.LQL!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the Formbook malware family

How to determine Trojan:MSIL/AgentTesla.LQL!MTB?


File Info:

name: ED637AA33F836310D309.mlw
path: /opt/CAPEv2/storage/binaries/7b71f92e3979ab88900d7781a123c74947ccaa21d46b1756ec4a09507ef5b065
crc32: 5FA46828
md5: ed637aa33f836310d3090f5078d2ca33
sha1: 910c872ddacc3406fc1ecfa5a4d2075b6ad11827
sha256: 7b71f92e3979ab88900d7781a123c74947ccaa21d46b1756ec4a09507ef5b065
sha512: 73a13bc61f5f4dbdceda3f6ec62f359f173bd40b57bdd8256f67c13b0cf27110b73598bdeeecf14a4396142204723be6f7ce6c0ce6b11ab32013be3e70622958
ssdeep: 12288:9XJpYcrq3cPhHheIXt2kwQC5BdBkHfXZIH:NJpYcrbveIXt2kwQ8BKfXZIH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D4A4124073A8837EC3AA973414F8161617FC2B405851D24D3ADA796ACED3B7F783869E
sha3_384: 02e3d13e046b8d158c8b8ea8dc1b0e336bc7b7578df3908ee4d951f561f0783e61e87943b52ce2756e89a11598bc271e
ep_bytes: ff25002040002e190000228f00000100
timestamp: 2021-11-29 02:50:48

Version Info:

Translation: 0x0000 0x04b0
Comments: Precision Instrument
CompanyName: Earthworks Garden Kare
FileDescription: WpfClassProject
FileVersion: 5.4.0.0
InternalName: Rand.exe
LegalCopyright: Copyright © Earthworks Garden Kare
LegalTrademarks:
OriginalFilename: Rand.exe
ProductName: WpfClassProject
ProductVersion: 5.4.0.0
Assembly Version: 5.4.0.0

Trojan:MSIL/AgentTesla.LQL!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38138650
FireEyeTrojan.GenericKD.38138650
ALYacGen:Variant.Lazy.56306
MalwarebytesTrojan.Tasker
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058b1431 )
CyrenW32/MSIL_Agent.CLF.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ADOT
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.38138650
Ad-AwareTrojan.GenericKD.38138650
EmsisoftTrojan.GenericKD.38138650 (B)
DrWebTrojan.Siggen15.57891
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SophosMal/Generic-S + Troj/Krypt-FH
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.38138650
WebrootW32.Trojan.Dropper
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/AgentTesla.LQL!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Infostealer.R453837
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=83)
IkarusTrojan.MSIL.Crypt
FortinetW32/GenKryptik.FODU!tr
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan:MSIL/AgentTesla.LQL!MTB?

Trojan:MSIL/AgentTesla.LQL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment