Trojan

How to remove “Trojan:MSIL/AgentTesla.LRM!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.LRM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.LRM!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.LRM!MTB?


File Info:

name: C0330F8C001B5D8B2E36.mlw
path: /opt/CAPEv2/storage/binaries/738bde0957d2c108d8c3c965e09a5f31ef9a35014d7b3c2756a7f92f88a6553b
crc32: 554D9E95
md5: c0330f8c001b5d8b2e36cc9dc36c1b5b
sha1: 120f48e7b9c45e6a06d001e7374437aa6a1967ef
sha256: 738bde0957d2c108d8c3c965e09a5f31ef9a35014d7b3c2756a7f92f88a6553b
sha512: 1c654e39b8352d57b1426aef00c323166b5faea5780975ff1d0b405f286324fbad3ca1f84dea8002731c80f829d9f457211a7b79ce3a44f8b0ce4f90760288db
ssdeep: 6144:gPBDdiUtk2hae6BZ/3ucN7Z92BJwAvk7vRkYA1m48YXSXpWL:ydiURP6XeclcBkz6c86U
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12074DF4656E8C52EC42F63B4E59010F113B25D1AFAB2E3DF4E80FCA33A76B41996570B
sha3_384: f4c8fd0d3681b2ffe8c892f3684965d92cb1a7e881068783379c5ce0ee5d853064838ef296c49db56c745ea8f8d0f6a8
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-03 01:17:38

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: Rpg App
FileVersion: 10.0.0.19
InternalName: c.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: c.exe
ProductName: Rpg App
ProductVersion: 10.0.0.19
Assembly Version: 10.0.0.19

Trojan:MSIL/AgentTesla.LRM!MTB also known as:

LionicTrojan.MSIL.Bingoml.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38192927
FireEyeTrojan.GenericKD.38192927
CAT-QuickHealTrojan.MSIL
ALYacTrojan.GenericKD.38192927
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3643866
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b5791 )
AlibabaTrojan:MSIL/AgentTesla.f60a52a1
K7GWTrojan ( 0058b5791 )
CyrenW32/Trojan.DWPD-1763
SymantecMSIL.Packed.19
ESET-NOD32a variant of MSIL/Kryptik.ADQG
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Bingoml.gen
BitDefenderTrojan.GenericKD.38192927
NANO-AntivirusTrojan.Win32.Bingoml.jizzyq
AvastWin32:CrypterX-gen [Trj]
TencentMsil.Trojan.Bingoml.Sunb
Ad-AwareTrojan.GenericKD.38192927
SophosMal/Generic-S + Troj/MSIL-SDM
ComodoTrojWare.Win32.Agent.akdsa@0
DrWebBackDoor.Siggen2.3653
TrendMicroTROJ_GEN.R002C0PL621
McAfee-GW-EditionRDN/Generic.rp
EmsisoftTrojan.GenericKD.38192927 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38192927
JiangminTrojan.MSIL.alpat
WebrootW32.Trojan.Agenttesla
AviraTR/Kryptik.btylx
Antiy-AVLTrojan/Generic.ASMalwS.34E5FBA
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.LRM!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R455695
McAfeeRDN/Generic.rp
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL
TrendMicro-HouseCallTROJ_GEN.R002C0PL621
YandexTrojan.Bingoml!iLiJXsOm/qI
IkarusTrojan.Inject
FortinetMSIL/Kryptik.ADPO!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.109085720.susgen

How to remove Trojan:MSIL/AgentTesla.LRM!MTB?

Trojan:MSIL/AgentTesla.LRM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment