Trojan

Trojan:MSIL/AgentTesla.DWE!MTB removal instruction

Malware Removal

The Trojan:MSIL/AgentTesla.DWE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.DWE!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.DWE!MTB?


File Info:

name: 1DD0B6EF41DB82C6B1A0.mlw
path: /opt/CAPEv2/storage/binaries/9477c3e0309e6efa19d5f49818e2d5982e06dab73af94b774ed036dded0fd98e
crc32: 41BF2A7A
md5: 1dd0b6ef41db82c6b1a0059eac76939b
sha1: 8443ec70cb2aedff73a34ad61bb8a8bc5423eb40
sha256: 9477c3e0309e6efa19d5f49818e2d5982e06dab73af94b774ed036dded0fd98e
sha512: b704758c47dcc6e6afab325a7972f2805b4be0a423f09ace2c1424c626562f68431274ca2fdd9a3cd41cefdcaeb437a2533c700006cce19a674ec986ceb1b5c6
ssdeep: 12288:DyDvnP0uKK/7DVbf+crNgs5SFo3+uAQPY:AnndXF3+uAQPY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T160156A2021C6DA65F4FAF7F80B68649003F5ADD8D610E5A9FDB13C8BB471A43CE6152E
sha3_384: 133f94d23c1c6ebe95426b8cd1e006dfa1bfde1b0120da3dce88b15540d070a9c78561f26fab315c1d27fe6b59824670
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-28 16:17:50

Version Info:

Translation: 0x0000 0x04b0
Comments: A math game for young children
CompanyName: Corporation Incorporation Inc.
FileDescription: Florithmetic
FileVersion: 1.29.99
InternalName: 0IFV.exe
LegalCopyright: Licensed under the terms of GPL version 3.0
LegalTrademarks:
OriginalFilename: 0IFV.exe
ProductName: Florithmetic
ProductVersion: 1.29.99
Assembly Version: 1.29.99.0

Trojan:MSIL/AgentTesla.DWE!MTB also known as:

LionicWorm.MSIL.FFAuto.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38377510
FireEyeGeneric.mg.1dd0b6ef41db82c6
McAfeeAgentTesla-FDFM!1DD0B6EF41DB
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 0058c56c1 )
K7AntiVirusTrojan ( 0058c56c1 )
BitDefenderThetaGen:NN.ZemsilF.34114.2m0@aO3NAg
CyrenW32/MSIL_Kryptik.BYC.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/GenKryptik.FPHI
TrendMicro-HouseCallTROJ_GEN.R011C0DLV21
Paloaltogeneric.ml
KasperskyHEUR:Worm.MSIL.FFAuto.gen
BitDefenderTrojan.GenericKD.38377510
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.38377510
SophosMal/Generic-S
DrWebTrojan.Encoder.34838
TrendMicroTROJ_GEN.R011C0DLV21
McAfee-GW-EditionAgentTesla-FDFM!1DD0B6EF41DB
EmsisoftTrojan.GenericKD.38377510 (B)
IkarusTrojan.MSIL.Krypt
GDataTrojan.GenericKD.38377510
AviraTR/AD.MortyStealer.gjdft
MAXmalware (ai score=100)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
APEXMalicious
MicrosoftTrojan:MSIL/AgentTesla.DWE!MTB
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.FDFM.C4893588
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.38377510
MalwarebytesTrojan.MalPack.PNG.Generic
YandexTrojan.GenKryptik!zgJkMGtRDH8
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ADME!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A

How to remove Trojan:MSIL/AgentTesla.DWE!MTB?

Trojan:MSIL/AgentTesla.DWE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment