Trojan

What is “Trojan.Agent.DPBX (B)”?

Malware Removal

The Trojan.Agent.DPBX (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DPBX (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • CAPE detected the Ursnif3 malware family

Related domains:

wpad.local-net

How to determine Trojan.Agent.DPBX (B)?


File Info:

name: 76B0EAB5125242250059.mlw
path: /opt/CAPEv2/storage/binaries/dbd95d07037499c211584d961dd05683af6ed49c35240b234d8bbcad4e5dea6b
crc32: 3D9B0CDA
md5: 76b0eab51252422500591f3549eedbf1
sha1: 6c7fab907de07eebbb8d33785fa4d238826bd24d
sha256: dbd95d07037499c211584d961dd05683af6ed49c35240b234d8bbcad4e5dea6b
sha512: 67ba3a73d325619c7f59380743396164d37d2826f92c580ed73ad5971bc49a6821d461ee784c1f09ccb50dbf61d3bde1db41ced6f05ced73cc4e130dab9f46ec
ssdeep: 6144:QfsvEug4/COMAIOVW3Uqz/HJpadR5FzdgF:QKEufaORxezE5Fz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC84F6F3611A94F9E25631B5661B4F1F43026EACF9E054A21CFE77F9E1B20B740E0A60
sha3_384: 3a18cb16ae9ff562125491ec88be4bf7f2bbdf25d73c9f1b1af65adef4be5fbf9acf8529f95a15fb5d01134bcdc62d4a
ep_bytes: e8e8180000e916feffff558bec81ec28
timestamp: 2007-02-06 10:08:27

Version Info:

FileDescription: Stretchbrown
OriginalFilename: Donelevel.exe
InternalName: Stretchbrown
LegalCopyright: Copyright (c) 2004-2011, Motionsoft segment Equatechord must sense
ProductName: Stretchbrown
ProductVersion: 13.7.69.65
LegalTrademarks: Stretchbrown shouldface hat
FileVersion: 13.7.69.65
Translation: 0x0409 0x04b0

Trojan.Agent.DPBX (B) also known as:

BkavW32.FamVT.RazyNHmA.Trojan
LionicTrojan.Win32.Ursnif.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.Poison.19083
ClamAVWin.Malware.Dpbx-6853623-0
FireEyeGeneric.mg.76b0eab512524225
McAfeeUrsnif-FQIR!76B0EAB51252
CylanceUnsafe
VIPRETrojan.Win32.Zbot.ata (v)
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005473e11 )
AlibabaTrojanSpy:Win32/Ursnif.89a51660
K7GWTrojan ( 005473e11 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34294.xq0@aqOoovei
CyrenW32/S-adb7f341!Eldorado
SymantecTrojan.Ursnif
ESET-NOD32a variant of Win32/Kryptik.GPMV
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Ursnif.agqi
BitDefenderTrojan.Agent.DPBX
NANO-AntivirusTrojan.Win32.Poison.fmrmom
MicroWorld-eScanTrojan.Agent.DPBX
AvastWin32:Trojan-gen
RisingTrojan.Generic@ML.94 (RDML:VBaI4QZH9R6uDpofdoSe0A)
Ad-AwareTrojan.Agent.DPBX
SophosMal/Generic-S
ComodoTrojWare.Win32.TrojanSpy.Ursnif.GP@81wf2z
ZillyaTrojan.Ursnif.Win32.6748
McAfee-GW-EditionUrsnif-FQIR!76B0EAB51252
EmsisoftTrojan.Agent.DPBX (B)
IkarusTrojan.Win32.Crypt
GDataTrojan.Agent.DPBX
JiangminTrojanSpy.Ursnif.cbx
AviraHEUR/AGEN.1114562
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.2A7D816
MicrosoftTrojan:Win32/Ursnif.BE!MTB
AhnLab-V3Malware/Gen.Generic.C3002208
Acronissuspicious
ALYacTrojan.Agent.DPBX
TACHYONTrojan-Spy/W32.Ursnif.380928.B
VBA32TrojanSpy.Ursnif
MalwarebytesTrojan.Downloader
APEXMalicious
TencentMalware.Win32.Gencirc.10b1f0f5
YandexTrojanSpy.Ursnif!ILRRXS0sEfE
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_81%
FortinetW32/Kryptik.GPMV!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.74119004.susgen

How to remove Trojan.Agent.DPBX (B)?

Trojan.Agent.DPBX (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment