Trojan

Trojan:MSIL/AgentTesla.LUG!MTB malicious file

Malware Removal

The Trojan:MSIL/AgentTesla.LUG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.LUG!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.LUG!MTB?


File Info:

name: D16E4407BE2BC049AECF.mlw
path: /opt/CAPEv2/storage/binaries/b86cb703d96588a972e3a44c2800e48c1a6140329a035b5d3aa91c8f741109f8
crc32: 1403E88A
md5: d16e4407be2bc049aecf9da85d5a691b
sha1: 096f1fec7dbabdfe24034efd8c4fdddcb622a0f9
sha256: b86cb703d96588a972e3a44c2800e48c1a6140329a035b5d3aa91c8f741109f8
sha512: c05a566d896a5c49345e8767432cc6dae202c9996be4ff10a36c3dfe12541c3fdeaf9b85c01351cc4a38fbec53b02aa2a8f28ed6a685bc74b571f0a9c2218052
ssdeep: 12288:VSC7szGj1EMNuzWTcxcYGwZYgj5+AlZhi+O:cpajJNuKMGxIlG+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10BA4CF4629D9E3B6F87BEBB00CA475C047B5B9D8E650ECFEFE49348F80A2A444B50571
sha3_384: c8fc2b223dab4fa74ee8b970620ffee446c19572c40f4cc6c2892a1c9f59624a582ee9532b29f5c7f2267aae45432363
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-23 12:16:32

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: IQ Labs
FileVersion: 1.0.4.0
InternalName: voFKkQI.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: voFKkQI.exe
ProductName: IQ Labs
ProductVersion: 1.0.4.0
Assembly Version: 1.0.4.0

Trojan:MSIL/AgentTesla.LUG!MTB also known as:

LionicTrojan.MSIL.Taskun.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.22959
MicroWorld-eScanTrojan.GenericKD.38327539
FireEyeGeneric.mg.d16e4407be2bc049
McAfeeAgentTesla-FDBQ!D16E4407BE2B
MalwarebytesSpyware.TelegramBot
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c2cd1 )
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 0058c2cd1 )
Cybereasonmalicious.c7dbab
BitDefenderThetaGen:NN.ZemsilF.34114.Dm0@aitBBui
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/GenKryptik.FPDN
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderTrojan.GenericKD.38327539
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.38327539
EmsisoftTrojan.GenericKD.38327539 (B)
TrendMicroTROJ_FRS.0NA103LO21
McAfee-GW-EditionBehavesLike.Win32.Fareit.gc
SophosMal/Generic-S
IkarusTrojan.MSIL.Krypt
GDataTrojan.GenericKD.38327539
JiangminTrojan.MSIL.alueq
MaxSecureTrojan.Malware.300983.susgen
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Generic.D248D4F3
MicrosoftTrojan:MSIL/AgentTesla.LUG!MTB
AhnLab-V3Trojan/Win.MSILKrypt.R460404
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
ALYacTrojan.GenericKD.38327539
MAXmalware (ai score=100)
CylanceUnsafe
TrendMicro-HouseCallTROJ_FRS.0NA103LO21
YandexTrojan.GenKryptik!OPEtwtTh2c4
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.CRI!tr
WebrootW32.Trojan.Gen
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.LUG!MTB?

Trojan:MSIL/AgentTesla.LUG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment