Trojan

What is “Trojan:MSIL/AgentTesla.LUD!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.LUD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.LUD!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.LUD!MTB?


File Info:

name: 1FCAE7C126519D6604A1.mlw
path: /opt/CAPEv2/storage/binaries/013aafd600f812caa9d5436d268f7dc64ca849d31442b0297044e40e3016ea2c
crc32: 81E88C1C
md5: 1fcae7c126519d6604a1fef959b70ab4
sha1: 9195dcaf104aa262ccf375041737f8983bc2415d
sha256: 013aafd600f812caa9d5436d268f7dc64ca849d31442b0297044e40e3016ea2c
sha512: 1ef8ad5998ecdc5e77e5c9788158779a2914c48c5b19e6cbace9aae82dbb95f8c9d8d3ef814c9f6118130d4d10979cb6c96d168c82d6cf6fa6bd50fe4cf9cd6f
ssdeep: 12288:Brx3vlG0peJLeoNe3HBJYyhytA6lQz2vbwD67VChC6CHdl:BhvlG0cJ5MhJYyhytAzya2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E3D4CF5DF611F4DFD81BCA3AA9741C206B60E477534FD61BA08722AD8D0D287CE1A8E3
sha3_384: cc0d005ad1ca9fbe69bc58de02fc4b799e5a99d4d73bbb44cd2c5801011df0accb85643f034fa9f033e3c18aa82603db
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-21 09:58:59

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Alien Explorer
FileVersion: 1.0.0.0
InternalName: PathTooLongExcepti.exe
LegalCopyright: Copyright © 2017
LegalTrademarks:
OriginalFilename: PathTooLongExcepti.exe
ProductName: Alien Explorer
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.LUD!MTB also known as:

LionicTrojan.MSIL.Noon.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47692976
FireEyeGeneric.mg.1fcae7c126519d66
McAfeeRDN/AgentTesla
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3656489
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c1311 )
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 0058c1311 )
BitDefenderThetaGen:NN.ZemsilF.34160.Lm0@aac3jGe
CyrenW32/MSIL_Agent.CNI.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Kryptik.ADUX
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Agenttesla-9937282-0
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.47692976
ViRobotTrojan.Win32.Z.Telegrambot.614400
AvastWin32:PWSX-gen [Trj]
EmsisoftTrojan.Crypt (A)
ComodoMalware@#3duh5j5t35a57
DrWebTrojan.Inject4.22989
TrendMicroTROJ_FRS.0NA104LM21
McAfee-GW-EditionBehavesLike.Win32.Fareit.jc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
AviraTR/Kryptik.fhgsa
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/AgentTesla.LUD!MTB
GDataTrojan.GenericKD.47692976
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4865504
VBA32CIL.HeapOverride.Heur
ALYacTrojan.GenericKD.47692976
MAXmalware (ai score=100)
MalwarebytesSpyware.TelegramBot
TrendMicro-HouseCallTROJ_FRS.0NA104LM21
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:n9yfi/eZ24s48Okkcg+s7g)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.73691310.susgen
FortinetMSIL/Kryptik.ADUX!tr
WebrootW32.Trojan.Gen
AVGWin32:PWSX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.LUD!MTB?

Trojan:MSIL/AgentTesla.LUD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment