Trojan

Trojan:MSIL/AgentTesla.EWFA!MTB (file analysis)

Malware Removal

The Trojan:MSIL/AgentTesla.EWFA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.EWFA!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.EWFA!MTB?


File Info:

name: 23D00249F741766BA54D.mlw
path: /opt/CAPEv2/storage/binaries/3414fa26fc151944191196875c23a49683db37899e819d3cea7f5bfba6c6af52
crc32: 84179289
md5: 23d00249f741766ba54d6bcd8c99229d
sha1: 05fbe9148ec4df99948ef17533c282693b454dc4
sha256: 3414fa26fc151944191196875c23a49683db37899e819d3cea7f5bfba6c6af52
sha512: 7258856445d47c6f4878cdc0174dbbea109d64123176bd1409e855b93d3087e32d55ae5ca9e2e3339943707a46dce77c5399d7c408fbc91a9354d42141c8b0bc
ssdeep: 12288:0w6UNITavWcGpw4UZvaVJ9ZzxUaeiGJ8Iy2TiGrScic4SIWKQClqsuaXS+UcQ6y8:scWw4UZvybcv8v6icvAQClqroGxsP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11B05122C1AA59F07EDBD83F58020051487B87A253197E76C4E92F0EE3F66B71494AF1B
sha3_384: 3c805818c6aa635e8bbdd4b04deea956bc1d09bc9a1f7e950973e19f0c2af1d47e3b77802aa6e9cdba87d50f35776c18
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-26 01:34:24

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: The Flying Bear
FileDescription: Infusion
FileVersion: 2.0
InternalName: InternalPrimitiveTy.exe
LegalCopyright: The Flying Bear ltd 2022
LegalTrademarks:
OriginalFilename: InternalPrimitiveTy.exe
ProductName: Infusion
ProductVersion: 2.0
Assembly Version: 2.0.0.0

Trojan:MSIL/AgentTesla.EWFA!MTB also known as:

LionicTrojan.MSIL.Androm.m!c
tehtrisGeneric.Malware
DrWebTrojan.PackedNET.1452
CynetMalicious (score: 100)
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeAgentTesla-FDAV!23D00249F741
MalwarebytesTrojan.MalPack.PNG.Generic
ZillyaTrojan.Kryptik.Win32.3848181
SangforBackdoor.Msil.Kryptik.Vywq
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/MSIL_Troj.CGX.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AFWE
APEXMalicious
ClamAVWin.Dropper.NetWire-9958815-0
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderTrojan.Ransom.Loki.DSI
NANO-AntivirusTrojan.Win32.Androm.jsjsyn
MicroWorld-eScanTrojan.Ransom.Loki.DSI
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13b6ac76
EmsisoftTrojan.Ransom.Loki.DSI (B)
F-SecureHeuristic.HEUR/AGEN.1308779
VIPRETrojan.Ransom.Loki.DSI
TrendMicroTrojanSpy.MSIL.LOKIBOT.ASKK
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.23d00249f741766b
SophosTroj/Krypt-OH
SentinelOneStatic AI – Malicious PE
GDataTrojan.Ransom.Loki.DSI
JiangminBackdoor.MSIL.fufh
AviraHEUR/AGEN.1308779
MAXmalware (ai score=100)
Antiy-AVLTrojan/MSIL.Kryptik
XcitiumMalware@#25vtpt2a0tsky
ArcabitTrojan.Ransom.Loki.DSI
ZoneAlarmHEUR:Backdoor.MSIL.Androm.gen
MicrosoftTrojan:MSIL/AgentTesla.EWFA!MTB
GoogleDetected
AhnLab-V3Trojan/Win.MSILKrypt.C5214399
VBA32OScope.Trojan.MSIL.Remcos.gen
ALYacTrojan.Ransom.Loki.DSI
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.MSIL.LOKIBOT.ASKK
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:hzEuVJHkZztUbHi+ynfBCQ)
IkarusTrojan-Spy.FormBook
MaxSecureTrojan.Malware.73691364.susgen
FortinetMSIL/Kryptik.AGQB!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.EWFA!MTB?

Trojan:MSIL/AgentTesla.EWFA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment