Trojan

Trojan:MSIL/AgentTesla.EFW!MTB malicious file

Malware Removal

The Trojan:MSIL/AgentTesla.EFW!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.EFW!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.EFW!MTB?


File Info:

name: 2D72B8354435F55529F5.mlw
path: /opt/CAPEv2/storage/binaries/8a53daf27fa6b8531f26b717211c2afd48d2fff6041554c964bb8357896c14c8
crc32: 7D84A08B
md5: 2d72b8354435f55529f58e5fafd4c700
sha1: 0b4b5f9d8f8d0dcb5f0cff43889b61ac2fffac01
sha256: 8a53daf27fa6b8531f26b717211c2afd48d2fff6041554c964bb8357896c14c8
sha512: 05f7b17d795ce9be46e955db7472e90c19d593400e1f9b46251166d7a24e583cae79f4ebbb061d05222ca26fabff2a4ec013865ca7b4f2afac4f1477b131049a
ssdeep: 6144:j5yRxSONJ1CVyvVp9rdQ3183otiXuz/cY:8fSOnSynB2uaiX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11214F11BBBACD656D93D57FC90D116162330E07B5303D7DF6CC8A0BA29A7BC48425AA3
sha3_384: 8e2830f55827d9ad1c8d99f6e6827e34836f513fc1db9cb33c4765b909a4646d80bd114f493802684aada9e188e72555
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-08 07:53:17

Version Info:

CompanyName: irnlcini
FileDescription: Ajgnia
FileVersion: 9.9.8.6
LegalCopyright: cj
LegalTrademarks: oodFFSnrI
ProductName: paAckr
ProductVersion: 9.9.8.6
Translation: 0x0000 0x04b0

Trojan:MSIL/AgentTesla.EFW!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38922939
FireEyeGeneric.mg.2d72b8354435f555
CAT-QuickHealTrojanpws.Msil
ALYacTrojan.GenericKD.38922939
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058e2b71 )
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan ( 0058e2b71 )
BitDefenderThetaGen:NN.ZemsilF.34264.mm0@amOowTbi
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/GenKryptik.FQLE
TrendMicro-HouseCallTROJ_GEN.R06CC0DBC22
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderTrojan.GenericKD.38922939
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.38922939
SophosMal/Generic-S
ComodoMalware@#1s0rkh5iqqduq
TrendMicroTROJ_GEN.R06CC0DBC22
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.38922939 (B)
IkarusTrojan.MSIL.Krypt
JiangminTrojan.PSW.MSIL.dehf
AviraTR/AD.MortyStealer.cmlwe
MAXmalware (ai score=82)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/AgentTesla.EFW!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
GDataTrojan.GenericKD.38922939
AhnLab-V3Trojan/Win.AgentTesla.C4963889
McAfeeRDN/Generic PWS.y
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.AveMaria
APEXMalicious
TencentMsil.Trojan-qqpass.Qqrob.Htmg
YandexTrojan.Igent.bXrHp9.12
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetMSIL/Kryptik.AEBO!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.74396735.susgen

How to remove Trojan:MSIL/AgentTesla.EFW!MTB?

Trojan:MSIL/AgentTesla.EFW!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment