Trojan

Trojan:MSIL/AgentTesla.LUN!MTB information

Malware Removal

The Trojan:MSIL/AgentTesla.LUN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.LUN!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.LUN!MTB?


File Info:

name: 12D9ACC8875AB7EB8B30.mlw
path: /opt/CAPEv2/storage/binaries/745e97733f7abe2499029e88b4e7325a552d5d1794a449ccaae6f8c51bd1e285
crc32: CF43C787
md5: 12d9acc8875ab7eb8b30aaab37937aac
sha1: b2cdf460395d718be821f98d93510eb49a62655f
sha256: 745e97733f7abe2499029e88b4e7325a552d5d1794a449ccaae6f8c51bd1e285
sha512: 6012a9ffa61d8d7d1db7c779545a3dd366e744f31ae7cfee958861de9bc1e6c9e54fc9e6062e623face867a30a00706b3b06f59eddad14c0f1056c9634240e1b
ssdeep: 6144:lKeeB21NZG7Z+foKIwhvKJyd8pr4/xe1KKmDps9yictJ7tGGQk:1fXZGqWppr4/MA6cHtGGp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14054126DBEB2932BE93503B922A6B3B613AC07D13583DF51AF6C19817FA04190761F61
sha3_384: 17eb7ac30b00bf5ecaf2f7d9fb12aab9f1da80456d04bccdd625eec623af69e30ae25c58ba4ddd2b077fc700807719e8
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-23 06:37:18

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: CrabShooter
FileVersion: 1.0.0.0
InternalName: SystemThreadingTasksTaskDebugVi.exe
LegalCopyright: Copyright © 2017
LegalTrademarks:
OriginalFilename: SystemThreadingTasksTaskDebugVi.exe
ProductName: CrabShooter
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.LUN!MTB also known as:

LionicTrojan.MSIL.Crysan.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38324396
FireEyeGeneric.mg.12d9acc8875ab7eb
CAT-QuickHealTrojan.Agenttesla
McAfeePWS-FCZF!12D9ACC8875A
CylanceUnsafe
SangforBackdoor.MSIL.Crysan.gen
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.0395d7
BitDefenderThetaGen:NN.ZemsilF.34114.rm0@a0mp2Wp
CyrenW32/MSIL_Kryptik.GHK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ADVJ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderTrojan.GenericKD.38324396
AvastWin32:CrypterX-gen [Trj]
TencentMsil.Backdoor.Crysan.Dyqr
Ad-AwareTrojan.GenericKD.38324396
EmsisoftTrojan.Crypt (A)
ComodoTrojWare.Win32.Agent.owkkp@0
DrWebTrojan.PackedNET.1140
TrendMicroTrojanSpy.MSIL.LOKI.PUHBAZCRCQHV
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-S
IkarusTrojan.Inject
GDataTrojan.GenericKD.38324396
WebrootW32.Trojan.Gen
AviraTR/AD.LokiBot.lqmjb
MAXmalware (ai score=100)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.LUN!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.CrypterX-gen.C4870098
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.38324396
MalwarebytesTrojan.MalPack.PNG.Generic
TrendMicro-HouseCallTrojanSpy.MSIL.LOKI.PUHBAZCRCQHV
YandexTrojan.Kryptik!JslQOHkLEBE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FOYO!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan:MSIL/AgentTesla.LUN!MTB?

Trojan:MSIL/AgentTesla.LUN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment