Categories: Trojan

Trojan:MSIL/AgentTesla.DWU!MTB malicious file

The Trojan:MSIL/AgentTesla.DWU!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.DWU!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.DWU!MTB?


File Info:

name: 520B1FB4947A41650EB6.mlwpath: /opt/CAPEv2/storage/binaries/c26350de480859838a7d758ce891d049c78844695c6f7e33f9ea2fecc4b4a4a9crc32: 83843E89md5: 520b1fb4947a41650eb6db726239cfb9sha1: c2e9ae48965a0c02e1cd07346ae4e1517c9f5e2bsha256: c26350de480859838a7d758ce891d049c78844695c6f7e33f9ea2fecc4b4a4a9sha512: 238fcffb1585f8794957fcd39ec7f1602d17e6b2b3ee6591e8c8f8bd580cd80896fd1aeb8921742816fea9859d78015d008a69964e8983913d641ee956650dd6ssdeep: 12288:rIOgDQ1e+EBDF5sfxUhKamUDdqgCz1hni8P9OCxnSKdNYj+BeqAYZ+E:ruGVEBDF5spUoWDdqfBfIEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C2C43A9E31943CDFC477C6B6ABB92ED4E719B86A4317C10A909301D9991CA97FF102F2sha3_384: 5205dbd4030c89b28351af2c869984d2b600c5d7f02cbb43890e279fbaea3c6b9924c80e98a871f4fd3eefe4dbc37ce5ep_bytes: ff250020400000000000000000000000timestamp: 2095-06-22 11:31:16

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: Sports InstructorsFileDescription: Envirotecture Design ServiceFileVersion: 2.0.0.0InternalName: ManifestRunn.exeLegalCopyright: Sports Instructors 2021LegalTrademarks: OriginalFilename: ManifestRunn.exeProductName: Envirotecture Design ServiceProductVersion: 2.0.0.0Assembly Version: 2.0.0.0

Trojan:MSIL/AgentTesla.DWU!MTB also known as:

Lionic Worm.MSIL.FFAuto.o!c
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.13081
ALYac Trojan.Agent.FormBook
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3667519
Sangfor Trojan.MSIL.Kryptik.ADWU
K7AntiVirus Trojan ( 0058c8db1 )
Alibaba Trojan:Win32/Kryptik.ali2000016
K7GW Trojan ( 0058c8db1 )
Cybereason malicious.8965a0
Arcabit IL:Trojan.MSILZilla.D3319
Cyren W32/MSIL_Troj.BUV.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 a variant of MSIL/Kryptik.ADWU
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Worm.MSIL.FFAuto.gen
BitDefender IL:Trojan.MSILZilla.13081
Avast Win32:RATX-gen [Trj]
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL:cDR/v0TBETCVH2F/AZ/iCA)
Ad-Aware IL:Trojan.MSILZilla.13081
Emsisoft IL:Trojan.MSILZilla.13081 (B)
Comodo Malware@#1z68sj9m5tl3n
DrWeb Trojan.Siggen16.24977
TrendMicro TROJ_FRS.0NA103A522
McAfee-GW-Edition BehavesLike.Win32.Fareit.hc
FireEye Generic.mg.520b1fb4947a4165
Sophos Mal/Generic-S + Troj/MSIL-SDM
SentinelOne Static AI – Malicious PE
Jiangmin Worm.MSIL.ovr
Webroot W32.Trojan.Formbook
Avira TR/Kryptik.kgrzn
MAX malware (ai score=100)
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:MSIL/AgentTesla.DWU!MTB
ViRobot Trojan.Win32.S.Formbook.570368
GData IL:Trojan.MSILZilla.13081
AhnLab-V3 Trojan/Win.Generic.C4895821
McAfee PWS-FCZF!520B1FB4947A
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.MalPack.PNG.Generic
TrendMicro-HouseCall TROJ_FRS.0NA103A522
Tencent Msil.Worm.Ffauto.Srnf
Yandex Trojan.Kryptik!YSZWlQDc1+4
Ikarus Trojan.MSIL.Inject
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.ADWU!tr
BitDefenderTheta Gen:NN.ZemsilF.34160.Im0@ayQBWCk
AVG Win32:RATX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.DWU!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago