Trojan

About “Trojan:MSIL/AgentTesla.DWJ!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.DWJ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.DWJ!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.DWJ!MTB?


File Info:

name: CEE892BE68055491F69E.mlw
path: /opt/CAPEv2/storage/binaries/f23d02cdf53583b863b2df8235ed3042c8206529863c02c2ea1d79dcd5a35a4a
crc32: A86A3547
md5: cee892be68055491f69e349b46c2f4e7
sha1: 18faa7e5f1d0ca7d84e758288379248da4223dce
sha256: f23d02cdf53583b863b2df8235ed3042c8206529863c02c2ea1d79dcd5a35a4a
sha512: 3b88d8fd11c933feb3489c8186848b5fc3aea1c1badc2fb1801caffc25fa008f78739683d5c358b0a424194de9f62b44ab4e055c7458afb042fdd144e9dc530f
ssdeep: 6144:FmGtRmDs3cJ93IsTesuu1qACSqu+mcJNWjOcFCSbpMFhMAmkt:LmDAMVdcJYwCpiH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ACC4C065185882D3D03519B297F3ABD83BFC389DF194D9AD6AA835A702BC350748F31B
sha3_384: f14ad3a11a58efe4080bf0c9c346d40e5ec8b260494daa97906ca8ed80fdffae3f40edb77658477403b4c89c51edf8c7
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-03 01:29:24

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Mixed Media
FileDescription: Piano Gate
FileVersion: 1.0.0.0
InternalName: Decod.exe
LegalCopyright: 2022 By Mixed Media
LegalTrademarks:
OriginalFilename: Decod.exe
ProductName: Piano Gate
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.DWJ!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47811914
FireEyeGeneric.mg.cee892be68055491
ALYacTrojan.GenericKD.47811914
MalwarebytesMalware.AI.1796089336
SangforTrojan.MSIL.Taskun.gen
K7AntiVirusTrojan ( 0058c8ac1 )
BitDefenderTrojan.GenericKD.47811914
K7GWTrojan ( 0058c8ac1 )
CyrenW32/MSIL_Kryptik.GIA.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ADWK
APEXMalicious
Paloaltogeneric.ml
AlibabaTrojan:Win32/starter.ali1000139
TencentMsil.Trojan.Taskun.Tdzk
Ad-AwareTrojan.GenericKD.47811914
SophosMal/Generic-R + Troj/Tesla-BDC
DrWebTrojan.Inject4.23581
TrendMicroTROJ_GEN.R002C0DA622
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
EmsisoftTrojan.GenericKD.47811914 (B)
IkarusTrojan.MSIL.Inject
MAXmalware (ai score=81)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.DWJ!MTB
GDataTrojan.GenericKD.47811914
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.RATX-gen.C4895625
McAfeeAgentTesla-FDCE!CEE892BE6805
VBA32TScope.Trojan.MSIL
CylanceUnsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DA622
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:bEA7/LsNVb1tX4ABcW9pUg)
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Kryptik.ADXN!tr
AVGWin32:RATX-gen [Trj]
AvastWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_80% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:MSIL/AgentTesla.DWJ!MTB?

Trojan:MSIL/AgentTesla.DWJ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment