Trojan

How to remove “Trojan:MSIL/AgentTesla.DW!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.DW!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.DW!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.DW!MTB?


File Info:

name: D7D63556E6FDDFB1F04C.mlw
path: /opt/CAPEv2/storage/binaries/fd6c86ab6417ec18070d4e0b89d74f75fb3c31f9e2540c7c2b0ace753a887107
crc32: E48921BC
md5: d7d63556e6fddfb1f04c80ae3efc2acb
sha1: 5a0cf4963e8a014687137fa9c475664f17c77dab
sha256: fd6c86ab6417ec18070d4e0b89d74f75fb3c31f9e2540c7c2b0ace753a887107
sha512: a1c9fee7b1eeb4ae165e87347f16551ff119d123e9a906470843cd7f7cd36afd0abb66e017575713a705d1c411d0b87c7417e25909cc777ee15c25836841bb04
ssdeep: 384:RK7BLjyVLfz28j70OWThI/CC2kshaSH94xU6iin0:RiBLj+28sWCCvSH9d6ii0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A3626C1037EFC7F2C67E473416B792069BB4A3234722CA5B5CC1158E5CA5AC74183EE6
sha3_384: af09fb257aebc8432af057dc86df9824e00958870855e16b425b885354da1e34965c1aaafbc5c113b5c961afd09b359f
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-02-09 10:46:52

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: 갪갛갃강갃갧갧강갪갖간갎갣갚.exe
LegalCopyright:
OriginalFilename: 갪갛갃강갃갧갧강갪갖간갎갣갚.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan:MSIL/AgentTesla.DW!MTB also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.4749
ClamAVWin.Malware.Beebone-8273946-0
CAT-QuickHealTrojan.GenericFC.S26746906
ALYacIL:Trojan.MSILZilla.4749
MalwarebytesTrojan.Crypt.MSIL.Generic
ZillyaTrojan.Kryptik.Win32.1938505
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005945dc1 )
AlibabaTrojan:MSIL/AgentTesla.10d2ae9d
K7GWTrojan ( 005945dc1 )
Cybereasonmalicious.63e8a0
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/MSIL_Agent.HJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ONC
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.4749
NANO-AntivirusTrojan.Win32.Kryptik.gzvzum
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Msil.Kryptik.xa
EmsisoftIL:Trojan.MSILZilla.4749 (B)
F-SecureTrojan.TR/Dropper.MSIL.Gen
DrWebTrojan.PackedNET.165
VIPREIL:Trojan.MSILZilla.4749
TrendMicroTROJ_GEN.R002C0DH223
McAfee-GW-EditionTrojan-FSOA!D7D63556E6FD
FireEyeGeneric.mg.d7d63556e6fddfb1
SophosTroj/Krypt-LQ
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.4749
WebrootW32.Trojan.TR.Dropper.MSIL
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan[Spy]/MSIL.AgentTesla
ArcabitIL:Trojan.MSILZilla.D128D
ViRobotTrojan.Win.Z.Kryptik.14848.AZ
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:MSIL/AgentTesla.DW!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.RL_Generic.C3452737
Acronissuspicious
McAfeeTrojan-FSOA!D7D63556E6FD
MAXmalware (ai score=83)
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DH223
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:umx1PlX3+zRreZ+L8vV06w)
YandexTrojan.Agent!WtIrKAYRNRM
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Kryptik.ONC!tr
BitDefenderThetaGen:NN.ZemsilF.36348.am0@aaAreIf
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.DW!MTB?

Trojan:MSIL/AgentTesla.DW!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment