Trojan

Trojan:MSIL/AgentTesla.DPA!MTB removal instruction

Malware Removal

The Trojan:MSIL/AgentTesla.DPA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.DPA!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.DPA!MTB?


File Info:

name: 43526D19F9108B23ECA1.mlw
path: /opt/CAPEv2/storage/binaries/4241f8761ef9ce0815fbced3432ee6cfde37ea453245b60b40abb9fd39003e59
crc32: CB48C072
md5: 43526d19f9108b23eca13b11f00d2349
sha1: ecb71f77e105891ddf49bbf6432d7e2010e479d5
sha256: 4241f8761ef9ce0815fbced3432ee6cfde37ea453245b60b40abb9fd39003e59
sha512: e4e8f1713988ec4dfe02014917ba5bb3d5879138cc1ba4682c6eb269e4d1e719301a0334e8cdd7aa5ba6c8721c311e1116d74e9887f4dd6483fd8b6a975f053d
ssdeep: 12288:YHE8KwjQTdzXgQorkikHfhwdcGt+/3dCU55uMH:4EHfTNXghrkIs3JuMH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T198A4DF4336A493F1E1785B77BE53645E17A32DF49922C1086BD3F2DB2871B204E60AB7
sha3_384: b227cbe9fcef92f79df0736c48ac270970737a0b1e49c6ffff4aa7e27803cee8225836408e56d1e51b1314943d6cb033
ep_bytes: ff25002040002e190000228f00000100
timestamp: 2021-11-30 04:02:54

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Epidemic Builder
FileVersion: 1.0.0.0
InternalName: ExplicitlyS.exe
LegalCopyright: Copyright © 2017 - 2021
LegalTrademarks:
OriginalFilename: ExplicitlyS.exe
ProductName: Epidemic Builder
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.DPA!MTB also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.43526d19f9108b23
McAfeePWS-FCUF!43526D19F910
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058b2481 )
CyrenW32/MSIL_Kryptik.GEZ.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ADPB
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKDZ.80886
MicroWorld-eScanTrojan.GenericKDZ.80886
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan-qqpass.Qqrob.Pavi
Ad-AwareTrojan.GenericKDZ.80886
SophosMal/Generic-R + Troj/Krypt-FI
Comodo.UnclassifiedMalware@0
DrWebTrojan.Inject4.21086
TrendMicroTROJ_FRS.0NA103L121
McAfee-GW-EditionBehavesLike.Win32.Fareit.gc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.MSIL.Inject
GDataTrojan.GenericKDZ.80886
JiangminTrojan.PSW.MSIL.cybu
AviraTR/Kryptik.tykpf
Antiy-AVLTrojan/Generic.ASMalwS.34DDCAE
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D13BF6
MicrosoftTrojan:MSIL/AgentTesla.DPA!MTB
AhnLab-V3Trojan/Win.MSILKrypt.R454816
BitDefenderThetaGen:NN.ZemsilF.34084.Bm0@a80CTpb
ALYacTrojan.GenericKDZ.80886
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Tasker
TrendMicro-HouseCallTROJ_FRS.0NA103L121
YandexTrojan.Kryptik!8t8W13AX9YQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Tesla.FIVJ!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan:MSIL/AgentTesla.DPA!MTB?

Trojan:MSIL/AgentTesla.DPA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment