Categories: Trojan

Trojan:MSIL/AgentTesla.EWFA!MTB (file analysis)

The Trojan:MSIL/AgentTesla.EWFA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.EWFA!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.EWFA!MTB?


File Info:

name: 23D00249F741766BA54D.mlwpath: /opt/CAPEv2/storage/binaries/3414fa26fc151944191196875c23a49683db37899e819d3cea7f5bfba6c6af52crc32: 84179289md5: 23d00249f741766ba54d6bcd8c99229dsha1: 05fbe9148ec4df99948ef17533c282693b454dc4sha256: 3414fa26fc151944191196875c23a49683db37899e819d3cea7f5bfba6c6af52sha512: 7258856445d47c6f4878cdc0174dbbea109d64123176bd1409e855b93d3087e32d55ae5ca9e2e3339943707a46dce77c5399d7c408fbc91a9354d42141c8b0bcssdeep: 12288:0w6UNITavWcGpw4UZvaVJ9ZzxUaeiGJ8Iy2TiGrScic4SIWKQClqsuaXS+UcQ6y8:scWw4UZvybcv8v6icvAQClqroGxsPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11B05122C1AA59F07EDBD83F58020051487B87A253197E76C4E92F0EE3F66B71494AF1Bsha3_384: 3c805818c6aa635e8bbdd4b04deea956bc1d09bc9a1f7e950973e19f0c2af1d47e3b77802aa6e9cdba87d50f35776c18ep_bytes: ff250020400000000000000000000000timestamp: 2022-07-26 01:34:24

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: The Flying BearFileDescription: InfusionFileVersion: 2.0InternalName: InternalPrimitiveTy.exeLegalCopyright: The Flying Bear ltd 2022LegalTrademarks: OriginalFilename: InternalPrimitiveTy.exeProductName: InfusionProductVersion: 2.0Assembly Version: 2.0.0.0

Trojan:MSIL/AgentTesla.EWFA!MTB also known as:

Lionic Trojan.MSIL.Androm.m!c
tehtris Generic.Malware
DrWeb Trojan.PackedNET.1452
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
McAfee AgentTesla-FDAV!23D00249F741
Malwarebytes Trojan.MalPack.PNG.Generic
Zillya Trojan.Kryptik.Win32.3848181
Sangfor Backdoor.Msil.Kryptik.Vywq
K7AntiVirus Trojan ( 700000121 )
Alibaba Trojan:Win32/Kryptik.ali2000016
K7GW Trojan ( 700000121 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.MSIL_Heur.A
Cyren W32/MSIL_Troj.CGX.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.AFWE
APEX Malicious
ClamAV Win.Dropper.NetWire-9958815-0
Kaspersky HEUR:Backdoor.MSIL.Androm.gen
BitDefender Trojan.Ransom.Loki.DSI
NANO-Antivirus Trojan.Win32.Androm.jsjsyn
MicroWorld-eScan Trojan.Ransom.Loki.DSI
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.13b6ac76
Emsisoft Trojan.Ransom.Loki.DSI (B)
F-Secure Heuristic.HEUR/AGEN.1308779
VIPRE Trojan.Ransom.Loki.DSI
TrendMicro TrojanSpy.MSIL.LOKIBOT.ASKK
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Trapmine suspicious.low.ml.score
FireEye Generic.mg.23d00249f741766b
Sophos Troj/Krypt-OH
SentinelOne Static AI – Malicious PE
GData Trojan.Ransom.Loki.DSI
Jiangmin Backdoor.MSIL.fufh
Avira HEUR/AGEN.1308779
MAX malware (ai score=100)
Antiy-AVL Trojan/MSIL.Kryptik
Xcitium Malware@#25vtpt2a0tsky
Arcabit Trojan.Ransom.Loki.DSI
ZoneAlarm HEUR:Backdoor.MSIL.Androm.gen
Microsoft Trojan:MSIL/AgentTesla.EWFA!MTB
Google Detected
AhnLab-V3 Trojan/Win.MSILKrypt.C5214399
VBA32 OScope.Trojan.MSIL.Remcos.gen
ALYac Trojan.Ransom.Loki.DSI
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.MSIL.LOKIBOT.ASKK
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:hzEuVJHkZztUbHi+ynfBCQ)
Ikarus Trojan-Spy.FormBook
MaxSecure Trojan.Malware.73691364.susgen
Fortinet MSIL/Kryptik.AGQB!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:MSIL/AgentTesla.EWFA!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago