Trojan

Trojan:MSIL/AgentTesla.EAF!MTB malicious file

Malware Removal

The Trojan:MSIL/AgentTesla.EAF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.EAF!MTB virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content

How to determine Trojan:MSIL/AgentTesla.EAF!MTB?


File Info:

name: 703163DB6AAA40513E7C.mlw
path: /opt/CAPEv2/storage/binaries/704ebc166141533c46591a938f5551ee18a123abb171cab8df730f16ab6c4bc6
crc32: DAB5E771
md5: 703163db6aaa40513e7cbf5a09957bd6
sha1: 3bf29b467eeed833d3e828990012ce52febf2722
sha256: 704ebc166141533c46591a938f5551ee18a123abb171cab8df730f16ab6c4bc6
sha512: b68d5980b44a5494e70baf34f87c74941f1ece1ceb696ae3ddffd90f421fc17429b01a8352a560161000f05a609a685c10901da26addc77717e76585ceda1fce
ssdeep: 1536:VNUA46JfIqSldSWdZVykqJ3d1N2ICPvcPxeYPvaPx9:VNUiwqcxdXyZJ3d1tCHMxeYHmx9
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T13F738D67576C4907CAEE59B978D14203A7F0D643BD83D7830F98C6B949533D2BA082FA
sha3_384: c3e11411ae68195a7b79454e73272fab61d8f457c6a802b952ffa4e0bbe487a748d07a8adccb330dc83de049d86b9037
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-12-22 13:23:30

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: srcheng
FileVersion: 1.0.0.0
InternalName: yidxer.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: yidxer.exe
ProductName: srcheng
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.EAF!MTB also known as:

LionicTrojan.Win32.Agentb.X!c
MicroWorld-eScanTrojan.GenericKD.67362323
FireEyeTrojan.GenericKD.67362323
McAfeeArtemis!703163DB6AAA
MalwarebytesSpyware.Agent
K7AntiVirusTrojan ( 005a01d91 )
AlibabaTrojan:MSIL/Agentb.7efc18d5
K7GWTrojan ( 005a01d91 )
CyrenW32/ABRisk.VGDA-4235
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.WBX
KasperskyHEUR:Trojan.MSIL.Agentb.gen
BitDefenderTrojan.GenericKD.67362323
EmsisoftTrojan.GenericKD.67362323 (B)
F-SecureTrojan.TR/Agent.hgqzz
VIPRETrojan.GenericKD.67362323
TrendMicroTROJ_GEN.R002C0DF323
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
WebrootW32.Trojan.Gen
AviraTR/Agent.hgqzz
MicrosoftTrojan:MSIL/AgentTesla.EAF!MTB
ArcabitTrojan.Generic.D403DE13
ZoneAlarmHEUR:Trojan.MSIL.Agentb.gen
GDataTrojan.GenericKD.67362323
GoogleDetected
ALYacTrojan.GenericKD.67362323
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/Agent.CTG
TrendMicro-HouseCallTROJ_GEN.R002C0DF323
RisingTrojan.Agent!8.B1E (CLOUD)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.73701643.susgen
FortinetMSIL/Agent.WBX!tr
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.EAF!MTB?

Trojan:MSIL/AgentTesla.EAF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment