Categories: Trojan

How to remove “Trojan:MSIL/AgentTesla.DW!MTB”?

The Trojan:MSIL/AgentTesla.DW!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.DW!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.DW!MTB?


File Info:

name: D7D63556E6FDDFB1F04C.mlwpath: /opt/CAPEv2/storage/binaries/fd6c86ab6417ec18070d4e0b89d74f75fb3c31f9e2540c7c2b0ace753a887107crc32: E48921BCmd5: d7d63556e6fddfb1f04c80ae3efc2acbsha1: 5a0cf4963e8a014687137fa9c475664f17c77dabsha256: fd6c86ab6417ec18070d4e0b89d74f75fb3c31f9e2540c7c2b0ace753a887107sha512: a1c9fee7b1eeb4ae165e87347f16551ff119d123e9a906470843cd7f7cd36afd0abb66e017575713a705d1c411d0b87c7417e25909cc777ee15c25836841bb04ssdeep: 384:RK7BLjyVLfz28j70OWThI/CC2kshaSH94xU6iin0:RiBLj+28sWCCvSH9d6ii0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A3626C1037EFC7F2C67E473416B792069BB4A3234722CA5B5CC1158E5CA5AC74183EE6sha3_384: af09fb257aebc8432af057dc86df9824e00958870855e16b425b885354da1e34965c1aaafbc5c113b5c961afd09b359fep_bytes: ff250020400000000000000000000000timestamp: 2020-02-09 10:46:52

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: 갪갛갃강갃갧갧강갪갖간갎갣갚.exeLegalCopyright: OriginalFilename: 갪갛갃강갃갧갧강갪갖간갎갣갚.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Trojan:MSIL/AgentTesla.DW!MTB also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.4749
ClamAV Win.Malware.Beebone-8273946-0
CAT-QuickHeal Trojan.GenericFC.S26746906
ALYac IL:Trojan.MSILZilla.4749
Malwarebytes Trojan.Crypt.MSIL.Generic
Zillya Trojan.Kryptik.Win32.1938505
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005945dc1 )
Alibaba Trojan:MSIL/AgentTesla.10d2ae9d
K7GW Trojan ( 005945dc1 )
Cybereason malicious.63e8a0
VirIT Trojan.Win32.MSIL_Heur.A
Cyren W32/MSIL_Agent.HJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.ONC
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender IL:Trojan.MSILZilla.4749
NANO-Antivirus Trojan.Win32.Kryptik.gzvzum
Avast Win32:MalwareX-gen [Trj]
Tencent Trojan.Msil.Kryptik.xa
Emsisoft IL:Trojan.MSILZilla.4749 (B)
F-Secure Trojan.TR/Dropper.MSIL.Gen
DrWeb Trojan.PackedNET.165
VIPRE IL:Trojan.MSILZilla.4749
TrendMicro TROJ_GEN.R002C0DH223
McAfee-GW-Edition Trojan-FSOA!D7D63556E6FD
FireEye Generic.mg.d7d63556e6fddfb1
Sophos Troj/Krypt-LQ
SentinelOne Static AI – Malicious PE
GData IL:Trojan.MSILZilla.4749
Webroot W32.Trojan.TR.Dropper.MSIL
Avira TR/Dropper.MSIL.Gen
Antiy-AVL Trojan[Spy]/MSIL.AgentTesla
Arcabit IL:Trojan.MSILZilla.D128D
ViRobot Trojan.Win.Z.Kryptik.14848.AZ
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:MSIL/AgentTesla.DW!MTB
Google Detected
AhnLab-V3 Trojan/Win32.RL_Generic.C3452737
Acronis suspicious
McAfee Trojan-FSOA!D7D63556E6FD
MAX malware (ai score=83)
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0DH223
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:umx1PlX3+zRreZ+L8vV06w)
Yandex Trojan.Agent!WtIrKAYRNRM
Ikarus Trojan.MSIL.Crypt
MaxSecure Trojan.Malware.7164915.susgen
Fortinet MSIL/Kryptik.ONC!tr
BitDefenderTheta Gen:NN.ZemsilF.36348.am0@aaAreIf
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.DW!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago