Trojan

Should I remove “Trojan:MSIL/AgentTesla.LRO!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.LRO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.LRO!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.LRO!MTB?


File Info:

name: 35BA5AA88CDB5F69FA94.mlw
path: /opt/CAPEv2/storage/binaries/057624c7b98fc8dd04a6f86f1c2c3bac120dba2b845d41adb5984fc3d89566e9
crc32: 2701E1D6
md5: 35ba5aa88cdb5f69fa9498421879ce7a
sha1: df99a666599893f082f1aaacd27d61f5c5763cc4
sha256: 057624c7b98fc8dd04a6f86f1c2c3bac120dba2b845d41adb5984fc3d89566e9
sha512: ee8dafe3963f86d2adff1588917b0a175d2d590d7dcd547cff7eb3cd71bd5c67463ae98a9a932db25363472025e93ac1121cb738025f3d768bec78630b596ad0
ssdeep: 6144:L4bTzCfG1zhbbmWFRSALjEvwUDLbEzEnljYjMoqnfwoNoEdPcp:gpFhb1jEFLbemYIoYHO3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11DA47D2626D98B94F63EE7B818E0758007F1E5CBE341F9DEFCD4D1D59052E900EB4AA2
sha3_384: bdb91ad7f03469ca7215e05a74d7c39f0920619720e0ec2543a654d2e491d0caa96a310f4546d7571cd909fcac416c7c
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-04 23:28:58

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: RacingGame
FileVersion: 1.0.0.0
InternalName: gtfZQmL.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: gtfZQmL.exe
ProductName: RacingGame
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.LRO!MTB also known as:

LionicTrojan.MSIL.Taskun.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
CAT-QuickHealTrojan.MSIL
ALYacGen:Variant.Lazy.76427
MalwarebytesTrojan.MalPack.ADC
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058b8931 )
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan ( 0058b8931 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/MSIL_Kryptik.GGF.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.ADRI
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderGen:Variant.Lazy.76427
NANO-AntivirusTrojan.Win32.Taskun.jjdhhe
ViRobotTrojan.Win32.Z.Lazy.458752
MicroWorld-eScanGen:Variant.Lazy.76427
TencentMsil.Trojan.Taskun.Lkxu
Ad-AwareGen:Variant.Lazy.76427
SophosTroj/Tesla-BAS
DrWebTrojan.Inject4.21349
TrendMicroBackdoor.Win32.SWRORT.YXCADZ
McAfee-GW-EditionAgentTesla-FDBQ!35BA5AA88CDB
FireEyeGeneric.mg.35ba5aa88cdb5f69
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.76427
JiangminTrojan.MSIL.alpln
WebrootW32.Trojan.MSIL.Taskun
AviraHEUR/AGEN.1144647
Antiy-AVLTrojan/Generic.ASMalwS.34E6A43
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Lazy.D12A8B
MicrosoftTrojan:MSIL/AgentTesla.LRO!MTB
AhnLab-V3Trojan/Win.NEGASTEAL.C4817893
McAfeeAgentTesla-FDBQ!35BA5AA88CDB
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
CylanceUnsafe
TrendMicro-HouseCallBackdoor.Win32.SWRORT.YXCADZ
YandexTrojan.Taskun!gyWe8j7pEQ4
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Kryptik.ADTZ!tr
BitDefenderThetaGen:NN.ZemsilCO.34114.Cm0@aSf6Pme
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:MSIL/AgentTesla.LRO!MTB?

Trojan:MSIL/AgentTesla.LRO!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment