Trojan

Should I remove “Trojan:MSIL/AgentTesla.EFS!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.EFS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.EFS!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.EFS!MTB?


File Info:

name: 881DD21AAE826D4717B0.mlw
path: /opt/CAPEv2/storage/binaries/03c03500ad2702dbf99446acf04d9509d1cbfc60c07230d1a56d83963dbde9b3
crc32: B477EE74
md5: 881dd21aae826d4717b01e3f2c07fb39
sha1: c9b0d701ea33308aff01cceb6009e7a6ab570536
sha256: 03c03500ad2702dbf99446acf04d9509d1cbfc60c07230d1a56d83963dbde9b3
sha512: 2ff64b0ff2ea15e0e60763f65a16f557623dbb12beedf97f7e3725f18b8fe9a9223790b628ecaf9f05f81f64a4d22c3f515dfeb7d0f3c173436d0202992f766e
ssdeep: 6144:J7N7p3Y/c98kaJH/3I7yTaWavH5+cll8y1mEwOX9C7TWcKL/Z/kkaJro:lN7p3RMJH/EHF05mX9C7TzKxqJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A6A4D0A1F69B9581F56A96326135BC1102373EF3BEC6DA091368F21C4FF72544E26B0B
sha3_384: be26767924ad570ce07d1da4bd03f143fd7c64f0ee57315bcf49738a09658eb8d395802780e9a1934c2275cab45ebe79
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-03 00:39:35

Version Info:

Translation: 0x0000 0x04b0
Comments: Motivate Desktop
CompanyName: YuAo
FileDescription: Motivate Desktop
FileVersion: 2.1.0.0
InternalName: MessageDictiona.exe
LegalCopyright: Copyright © YuAo 2012
LegalTrademarks:
OriginalFilename: MessageDictiona.exe
ProductName: Motivate Desktop
ProductVersion: 2.1.0.0
Assembly Version: 2.1.0.0

Trojan:MSIL/AgentTesla.EFS!MTB also known as:

DrWebTrojan.Inject4.25192
MicroWorld-eScanIL:Trojan.MSILZilla.14504
FireEyeIL:Trojan.MSILZilla.14504
McAfeeAgentTesla-FDGF!881DD21AAE82
CylanceUnsafe
SangforInfostealer.MSIL.Agensla.gen
K7AntiVirusTrojan ( 0058de491 )
AlibabaTrojanPSW:MSIL/Agensla.26ccff68
K7GWTrojan ( 0058de491 )
CyrenW32/MSIL_Kryptik.GNO.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.AEES
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderIL:Trojan.MSILZilla.14504
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-qqpass.Qqrob.Dzab
Ad-AwareIL:Trojan.MSILZilla.14504
SophosMal/Generic-S + Troj/MSIL-SID
TrendMicroTROJ_GEN.R002C0PB722
McAfee-GW-EditionAgentTesla-FDGF!881DD21AAE82
EmsisoftIL:Trojan.MSILZilla.14504 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Kryptik.icljv
Antiy-AVLTrojan/Generic.ASMalwS.3522FBD
MicrosoftTrojan:MSIL/AgentTesla.EFS!MTB
GDataMSIL.Trojan.PSE.1CDM7W1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Infostealer.R470164
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.14504
MAXmalware (ai score=100)
MalwarebytesTrojan.MalPack.PNG.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0PB722
YandexTrojan.Kryptik!xxGI8tpfSdw
IkarusTrojan.MSIL.Inject
FortinetMSIL/Kryptik.AEEU!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:MSIL/AgentTesla.EFS!MTB?

Trojan:MSIL/AgentTesla.EFS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment