Trojan

How to remove “Trojan:MSIL/AgentTesla.DWA!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.DWA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.DWA!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.DWA!MTB?


File Info:

name: 971F5F0675E8EB11B184.mlw
path: /opt/CAPEv2/storage/binaries/b2e4a9f5900fa31bd7daee73fbad3b1e44fa35a75adc768a6f2236d1a8fa400d
crc32: 2EA85248
md5: 971f5f0675e8eb11b18475c1cc7b6156
sha1: be747a719af6d6be0c03e28977b0823bf23ee6eb
sha256: b2e4a9f5900fa31bd7daee73fbad3b1e44fa35a75adc768a6f2236d1a8fa400d
sha512: a3339244b37cbcd438bf9d65d736e567f5c0fa666e5d122b84c79011a6185c99cd202da1737d07365a1ff40ba12ca11ffb4640a3eafce6c588dbaf888828ded2
ssdeep: 12288:1XkigoRXdOhTfoQhEX6BMotVAhiaNgdQWguVcTF3:aigCqfoQeX6v/aNgdQFuVct
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T123A41266773C1E6FCE2D56F44260A5884BF800632053F3EC5EF9A8D622C6BD80592B77
sha3_384: 4f4b984e16b70353cc5a4461360b6f676c29943271519cc4093b456032253a50149d0c0370887f3cfbcfa5f5d762cc58
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-28 20:27:11

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: SettlersOfCatan
FileVersion: 1.0.0.0
InternalName: IMethodCallMessa.exe
LegalCopyright: Copyright © 2015
LegalTrademarks:
OriginalFilename: IMethodCallMessa.exe
ProductName: SettlersOfCatan
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.DWA!MTB also known as:

LionicTrojan.MSIL.Remcos.m!c
Elasticmalicious (high confidence)
ALYacGen:Variant.Lazy.93768
MalwarebytesTrojan.Tasker
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaBackdoor:MSIL/AgentTesla.1df25e98
K7GWTrojan ( 0058c5941 )
K7AntiVirusTrojan ( 0058c5941 )
CyrenW32/MSIL_Kryptik.FSG.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Kryptik.ADVX
APEXMalicious
AvastWin32:RATX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Remcos.gen
BitDefenderGen:Variant.Lazy.93768
MicroWorld-eScanGen:Variant.Lazy.93768
TencentMsil.Backdoor.Remcos.Hrox
Ad-AwareGen:Variant.Lazy.93768
SophosMal/Generic-R + Troj/MSIL-SDM
ComodoMalware@#1j6x1o1jzy02z
F-SecureHeuristic.HEUR/AGEN.1137984
TrendMicroTROJ_GEN.R002C0PLT21
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.971f5f0675e8eb11
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Inject
GDataGen:Variant.Lazy.93768
JiangminBackdoor.MSIL.fjqj
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1137984
Antiy-AVLTrojan/Generic.ASMalwS.34FB68E
KingsoftWin32.Hack.Undef.(kcloud)
ArcabitTrojan.Lazy.D16E48
MicrosoftTrojan:MSIL/AgentTesla.DWA!MTB
AhnLab-V3Malware/Win.FCZF.C4884056
McAfeePWS-FCUF!971F5F0675E8
VBA32TScope.Trojan.MSIL
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PLT21
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:VYEYKYs/G9fG7CG3YmOcfQ)
YandexTrojan.Kryptik!7w3oJ7dLC0I
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ADXN!tr
BitDefenderThetaGen:NN.ZemsilF.34114.Bm0@ay6VBGd
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.19af6d
Paloaltogeneric.ml

How to remove Trojan:MSIL/AgentTesla.DWA!MTB?

Trojan:MSIL/AgentTesla.DWA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment