Trojan

Trojan:MSIL/AgentTesla.LRS!MTB (file analysis)

Malware Removal

The Trojan:MSIL/AgentTesla.LRS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.LRS!MTB virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Urdu
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.LRS!MTB?


File Info:

name: C726687D4C3F77D5BBF6.mlw
path: /opt/CAPEv2/storage/binaries/b8a0b83a78f6dd7244c77ca1c0cd75c6e7604fe84280c9623b5967b5560b00e4
crc32: 9BAD9B22
md5: c726687d4c3f77d5bbf634e11dd49e0f
sha1: c23c916566a98f4c129ae0df5ee474ab87f78f2a
sha256: b8a0b83a78f6dd7244c77ca1c0cd75c6e7604fe84280c9623b5967b5560b00e4
sha512: c570c5c35f02a27dd93ed47eb66415169d25fd24f8a0a37578c25430031f9e3df5245b4aff0b741f9cd28252647a46ab5d3a2b6db795a51acf58a3e57cf4e56c
ssdeep: 6144:J3ylqlJaotClvOV94rIk+wmxd97nw7Xh6H0a3mHHebrQTZWDhb6lm:J3ylqPgFOV94rIn1xn87Da3Qur4w
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T124D40CDD6705C9A2EDCDCDB0D0A20426F71A4E8713475495EF866FCF7F2A0A9AC00A97
sha3_384: f5755ebd643ead94092731f3a9711c2c8dd81ed2bbb6098d40dc720bec0607eaac4ef12fc14c397c4dadc3adfa1735ed
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-01 22:53:46

Version Info:

CompanyName: wj32
FileDescription: Process Hacker
FileVersion: 2.39.0.124
InternalName: Process Hacker
LegalCopyright: Licensed under the GNU GPL, v3.
OriginalFilename: ProcessHacker.exe
ProductName: Process Hacker
ProductVersion: 2.39.0.124
Translation: 0x0c09 0x04b0

Trojan:MSIL/AgentTesla.LRS!MTB also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
FireEyeGeneric.mg.c726687d4c3f77d5
McAfeeArtemis!C726687D4C3F
CylanceUnsafe
K7AntiVirusTrojan ( 00581a8a1 )
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan ( 00581a8a1 )
Cybereasonmalicious.566a98
BitDefenderThetaGen:NN.ZemsilF.34084.Lm0@a0C1jNgG
CyrenW32/MSIL_Kryptik.GFO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.VRN
TrendMicro-HouseCallTROJ_GEN.R002C0PL621
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.47578900
MicroWorld-eScanTrojan.GenericKD.47578900
AvastWin32:PWSX-gen [Trj]
TencentWin32.Trojan.Generic.Swug
EmsisoftTrojan.GenericKD.47578900 (B)
DrWebTrojan.Siggen15.64487
TrendMicroTROJ_GEN.R002C0PL621
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.47578900
Antiy-AVLTrojan/Generic.ASMalwS.34E5C80
GridinsoftRansom.Win32.Bladabindi.sa
ArcabitTrojan.Generic.D2D5FF14
APEXMalicious
MicrosoftTrojan:MSIL/AgentTesla.LRS!MTB
AhnLab-V3Trojan/Win.AgentTesla.C4804706
MalwarebytesBackdoor.Bladabindi
IkarusTrojan.MSIL.Injector
FortinetMSIL/Injector.VRI!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan:MSIL/AgentTesla.LRS!MTB?

Trojan:MSIL/AgentTesla.LRS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment