Trojan

About “Trojan:MSIL/AgentTesla.EFU!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.EFU!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.EFU!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.EFU!MTB?


File Info:

name: 107758CE20C0F54444BD.mlw
path: /opt/CAPEv2/storage/binaries/cfdc0242724067ee17aa7e110f51ea154ed30ef05a23ee3b1b8292d98198cf60
crc32: 55B11AA3
md5: 107758ce20c0f54444bd596b4dc8e3c9
sha1: 8a9a0614e407fc2ca1d080e55cdbb8589fa1b0d3
sha256: cfdc0242724067ee17aa7e110f51ea154ed30ef05a23ee3b1b8292d98198cf60
sha512: 22819f981c90dcb9a2fe076bb871a4f568e47d7f7541275b2a65cdb3b23c8862301dfa062b7b794d42d257a4cc6f00ea1c58915526d8ae211bc60f07be016280
ssdeep: 12288:Y+lfTQoOyocDQkjdh0BCwYUpaLhZ0coXUi3oY3VNC9PyQ5OZ/UMp5yTvsXTCfldw:Y2r8bSQGgC5IGLoPEjA6A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DAE45ABC313075EEC9ABC431DB681D68EE506C7B931BA567901731AD996CA87CF201B3
sha3_384: a62131a72b02bc12fcbb07127e50e7e6d570b339958014ea9bbd332926ee5fead65754e5fbd277a14fc4c0a270d11431
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-03 00:09:02

Version Info:

Translation: 0x0000 0x04b0
Comments: D2 Bot
CompanyName: Etal
FileDescription: Etal Manager
FileVersion: 1.0.3.0
InternalName: hpfU7W.exe
LegalCopyright: Copyright © 2013
LegalTrademarks:
OriginalFilename: hpfU7W.exe
ProductName: Etal Manager
ProductVersion: 1.0.3.0
Assembly Version: 1.0.3.0

Trojan:MSIL/AgentTesla.EFU!MTB also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.107758ce20c0f544
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058de431 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058de431 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/MSIL_Agent.CRQ.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.AEER
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.48250142
MicroWorld-eScanTrojan.GenericKD.48250142
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-qqpass.Qqrob.Dvpv
Ad-AwareTrojan.GenericKD.48250142
SophosMal/Generic-S + Troj/Krypt-GX
DrWebTrojan.Siggen16.39318
McAfee-GW-EditionBehavesLike.Win32.Fareit.jc
EmsisoftTrojan.GenericKD.48250142 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.48250142
AviraTR/Kryptik.lwcfx
Antiy-AVLTrojan/Generic.ASMalwS.35208E1
ArcabitTrojan.Generic.D2E03D1E
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.EFU!MTB
AhnLab-V3Malware/Win.Generic.C4950396
BitDefenderThetaGen:NN.ZemsilF.34212.Qm0@a8JT23k
MAXmalware (ai score=100)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesTrojan.MalPack.PNG.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0PB722
YandexTrojan.Kryptik!9+6iUNbS2zI
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Kryptik.AEER!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.4e407f
PandaTrj/GdSda.A

How to remove Trojan:MSIL/AgentTesla.EFU!MTB?

Trojan:MSIL/AgentTesla.EFU!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment