Trojan

About “Trojan:MSIL/AgentTesla.LTR!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.LTR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.LTR!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.LTR!MTB?


File Info:

name: D0C228C4A32A7E7B1ABC.mlw
path: /opt/CAPEv2/storage/binaries/8d3a854868a4706c0b39e7444c5622e5b26f884ba42e4c1e53b3d15a88d2b269
crc32: D53049F4
md5: d0c228c4a32a7e7b1abc94cbf277546c
sha1: 25298cc0799f3bcf0f9f105526b9049f8b9078b7
sha256: 8d3a854868a4706c0b39e7444c5622e5b26f884ba42e4c1e53b3d15a88d2b269
sha512: df74c25a73a167dff43956d810c772b3ee99a28c32c1822ef9e8fec62a5294f6d184da0bce67e71dc234306b34c54d36a8965186fce122d225323c9e035c5da1
ssdeep: 6144:r7/4cmqFrA1AshNpfWd4ArkX+5z832yUQSno5kr3RuiYqQ5L1XL6I9sSPQnJ7tGG:rD4OeAshzWSMk1U1BuDq2eDxhtGG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E1A4F169F663E9A9E92C037D35714C221FB2C5067499EFAE5A853252193538320BFCCF
sha3_384: b0a00ec937f79dd26ed68848d93e3a112f8bbb75d355cf2cbfe07a698f2de1cf18b53fe6825424c8bb257149aa570791
ep_bytes: ff250020400024000000120000001200
timestamp: 2021-12-21 00:58:24

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Alien Explorer
FileVersion: 1.0.0.0
InternalName: DayOfWe.exe
LegalCopyright: Copyright © 2017
LegalTrademarks:
OriginalFilename: DayOfWe.exe
ProductName: Alien Explorer
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.LTR!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38312286
FireEyeGeneric.mg.d0c228c4a32a7e7b
McAfeeRDN/AgentTesla
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c1311 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058c1311 )
Cybereasonmalicious.0799f3
BitDefenderThetaGen:NN.ZemsilF.34084.Dm0@auk95wf
CyrenW32/MSIL_Agent.CNI.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ADUT
TrendMicro-HouseCallTROJ_FRS.0NA103LM21
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.38312286
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-spy.Noon.Wqwg
Ad-AwareTrojan.GenericKD.38312286
ComodoTrojWare.Win32.Agent.tqivx@0
DrWebTrojan.PackedNET.1140
TrendMicroTROJ_FRS.0NA103LM21
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.Crypt (A)
APEXMalicious
AviraTR/AD.Swotter.onkjo
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.LTR!MTB
GDataTrojan.GenericKD.38312286
AhnLab-V3Infostealer/Win.Lokibot.R459973
ALYacTrojan.GenericKD.38312286
MAXmalware (ai score=88)
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.TelegramBot
IkarusTrojan.MSIL.Inject
FortinetMSIL/GenKryptik.FOYO!tr
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan:MSIL/AgentTesla.LTR!MTB?

Trojan:MSIL/AgentTesla.LTR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment