Trojan

Trojan:MSIL/AgentTesla.DWU!MTB malicious file

Malware Removal

The Trojan:MSIL/AgentTesla.DWU!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.DWU!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.DWU!MTB?


File Info:

name: 520B1FB4947A41650EB6.mlw
path: /opt/CAPEv2/storage/binaries/c26350de480859838a7d758ce891d049c78844695c6f7e33f9ea2fecc4b4a4a9
crc32: 83843E89
md5: 520b1fb4947a41650eb6db726239cfb9
sha1: c2e9ae48965a0c02e1cd07346ae4e1517c9f5e2b
sha256: c26350de480859838a7d758ce891d049c78844695c6f7e33f9ea2fecc4b4a4a9
sha512: 238fcffb1585f8794957fcd39ec7f1602d17e6b2b3ee6591e8c8f8bd580cd80896fd1aeb8921742816fea9859d78015d008a69964e8983913d641ee956650dd6
ssdeep: 12288:rIOgDQ1e+EBDF5sfxUhKamUDdqgCz1hni8P9OCxnSKdNYj+BeqAYZ+E:ruGVEBDF5spUoWDdqfBfIE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C2C43A9E31943CDFC477C6B6ABB92ED4E719B86A4317C10A909301D9991CA97FF102F2
sha3_384: 5205dbd4030c89b28351af2c869984d2b600c5d7f02cbb43890e279fbaea3c6b9924c80e98a871f4fd3eefe4dbc37ce5
ep_bytes: ff250020400000000000000000000000
timestamp: 2095-06-22 11:31:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Sports Instructors
FileDescription: Envirotecture Design Service
FileVersion: 2.0.0.0
InternalName: ManifestRunn.exe
LegalCopyright: Sports Instructors 2021
LegalTrademarks:
OriginalFilename: ManifestRunn.exe
ProductName: Envirotecture Design Service
ProductVersion: 2.0.0.0
Assembly Version: 2.0.0.0

Trojan:MSIL/AgentTesla.DWU!MTB also known as:

LionicWorm.MSIL.FFAuto.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.13081
ALYacTrojan.Agent.FormBook
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3667519
SangforTrojan.MSIL.Kryptik.ADWU
K7AntiVirusTrojan ( 0058c8db1 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058c8db1 )
Cybereasonmalicious.8965a0
ArcabitIL:Trojan.MSILZilla.D3319
CyrenW32/MSIL_Troj.BUV.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Kryptik.ADWU
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.MSIL.FFAuto.gen
BitDefenderIL:Trojan.MSILZilla.13081
AvastWin32:RATX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:cDR/v0TBETCVH2F/AZ/iCA)
Ad-AwareIL:Trojan.MSILZilla.13081
EmsisoftIL:Trojan.MSILZilla.13081 (B)
ComodoMalware@#1z68sj9m5tl3n
DrWebTrojan.Siggen16.24977
TrendMicroTROJ_FRS.0NA103A522
McAfee-GW-EditionBehavesLike.Win32.Fareit.hc
FireEyeGeneric.mg.520b1fb4947a4165
SophosMal/Generic-S + Troj/MSIL-SDM
SentinelOneStatic AI – Malicious PE
JiangminWorm.MSIL.ovr
WebrootW32.Trojan.Formbook
AviraTR/Kryptik.kgrzn
MAXmalware (ai score=100)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.DWU!MTB
ViRobotTrojan.Win32.S.Formbook.570368
GDataIL:Trojan.MSILZilla.13081
AhnLab-V3Trojan/Win.Generic.C4895821
McAfeePWS-FCZF!520B1FB4947A
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.PNG.Generic
TrendMicro-HouseCallTROJ_FRS.0NA103A522
TencentMsil.Worm.Ffauto.Srnf
YandexTrojan.Kryptik!YSZWlQDc1+4
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ADWU!tr
BitDefenderThetaGen:NN.ZemsilF.34160.Im0@ayQBWCk
AVGWin32:RATX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.DWU!MTB?

Trojan:MSIL/AgentTesla.DWU!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment