Trojan

Trojan:MSIL/AgentTesla.LRE!MTB malicious file

Malware Removal

The Trojan:MSIL/AgentTesla.LRE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.LRE!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.LRE!MTB?


File Info:

name: 4A8E0D80A9871BBBDE1F.mlw
path: /opt/CAPEv2/storage/binaries/4c969c498f42591dd9d4d469aaba13767cf8c8b5e7c24e1bd1aec5688b411d68
crc32: 0E1852F7
md5: 4a8e0d80a9871bbbde1f1e685cd3b20d
sha1: da3fd0a5a87c4ed2d94481ade515a43ec50432c5
sha256: 4c969c498f42591dd9d4d469aaba13767cf8c8b5e7c24e1bd1aec5688b411d68
sha512: 63029d2a3b4af24371bf72d9d12177622b5e970246c96cf008f471dd41cc189a6cdd039722942571de6a1c7e5275458e211c3437414a411540534c095a15ddf6
ssdeep: 12288:aA9MoSVUGZWbC4Z/OyPdlrRi/A/FBwZheKR9ixwVazVGzmX:aA9MoSVUGZWbC4Z/OyPc/Awvnix6Qr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A025951F58F954BFDD15AA318243ED32F6DB3214237BAA12980E1D01C968368FC6E75E
sha3_384: 74202c30b332f1aa3fcde972858e92f6309685cb01acb5bc308846ca8d0c509e06343ad8671cb9f309a4d1f78980c45e
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-04 03:17:06

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WPFlindao
FileVersion: 1.0.0.0
InternalName: WPFlindao.exe
LegalCopyright: Copyright © 2015
LegalTrademarks:
OriginalFilename: WPFlindao.exe
ProductName: WPFlindao
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.LRE!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.11801
FireEyeGeneric.mg.4a8e0d80a9871bbb
McAfeeRDN/Generic.hbg
CylanceUnsafe
K7AntiVirusTrojan ( 0058b5ef1 )
AlibabaTrojan:MSIL/GenKryptik.2b7c0999
K7GWTrojan ( 0058b5ef1 )
Cybereasonmalicious.5a87c4
CyrenW32/MSIL_Kryptik.GFW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ADRR
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderIL:Trojan.MSILZilla.11801
AvastWin32:CrypterX-gen [Trj]
TencentMsil.Trojan.Crypt.Peqg
Ad-AwareIL:Trojan.MSILZilla.11801
SophosMal/Generic-S
DrWebTrojan.Siggen15.62894
TrendMicroTROJ_GEN.R011C0WL821
McAfee-GW-EditionBehavesLike.Win32.Backdoor.dt
EmsisoftIL:Trojan.MSILZilla.11801 (B)
SentinelOneStatic AI – Suspicious PE
GDataIL:Trojan.MSILZilla.11801
JiangminTrojan.MSIL.alotj
eGambitUnsafe.AI_Score_85%
AviraTR/Kryptik.gqezp
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/AgentTesla.LRE!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4814586
ALYacIL:Trojan.MSILZilla.11801
MAXmalware (ai score=84)
MalwarebytesTrojan.PCrypt.MSIL.Generic
TrendMicro-HouseCallTROJ_GEN.R011C0WL821
YandexTrojan.Crypt!YeaMJdpyZ10
IkarusTrojan.MSIL.Krypt
FortinetMSIL/GenKryptik.FOKP!tr
WebrootW32.Trojan.Dropper
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.LRE!MTB?

Trojan:MSIL/AgentTesla.LRE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment