Trojan

Trojan:MSIL/AgentTesla.DPE!MTB information

Malware Removal

The Trojan:MSIL/AgentTesla.DPE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.DPE!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.DPE!MTB?


File Info:

name: F3B87CD338C9E3C1226F.mlw
path: /opt/CAPEv2/storage/binaries/fdd981d3c6b909b8d772e1a193321aa4489ee893e7c12799bc5d5ce8bf677a35
crc32: 525AABB6
md5: f3b87cd338c9e3c1226f6b5ee92eb62f
sha1: 4786a7105f6ee5a70d41a80ce0c8ea2b65064622
sha256: fdd981d3c6b909b8d772e1a193321aa4489ee893e7c12799bc5d5ce8bf677a35
sha512: 560d2421eb5aea7af131f8cd21b26e6ba238b63e6b46af427c1e76a8fd1995cc7f1bce65f4c44664cc754687bb0fb733dcc4b75b98143f0c84d87a6dc4c41c8b
ssdeep: 12288:06XpOAyJ5AQzU0VtV64yTGj0m9npdawnmVTnAQzkA90q:06XplQb8Gj0m5pdzmVD7zpS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D5D418A4126DAB1FFC76C6BD24D830A5CB5054D1F186F84ED8D139CFA90EB263C136A6
sha3_384: d21bf0c2869ac087f5a89a0797544d7d99036ad57cbbc57e6fc01750a841701f2e67c860a504869fd368564fa197778e
ep_bytes: ff25002040000c0600000e0600001006
timestamp: 2094-02-07 17:46:21

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: DKC3Randomizer
FileVersion: 0.1.0.4
InternalName: MpeZLfI.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: MpeZLfI.exe
ProductName: DKC3Randomizer
ProductVersion: 0.1.0.4
Assembly Version: 0.1.0.4

Trojan:MSIL/AgentTesla.DPE!MTB also known as:

LionicTrojan.MSIL.Injuke.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47507619
FireEyeGeneric.mg.f3b87cd338c9e3c1
CAT-QuickHealTrojanpws.Msil
ALYacTrojan.GenericKD.47507619
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3635114
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/starter.ali1000139
K7GWRiskware ( 0040eff71 )
CyrenW32/MSIL_Kryptik.GEP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ADPE
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.47507619
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-qqpass.Qqrob.Ednk
Ad-AwareTrojan.GenericKD.47507619
SophosMal/Generic-R + Troj/Tesla-ZO
DrWebTrojan.Inject4.20920
TrendMicroTROJ_GEN.R002C0PKU21
McAfee-GW-EditionAgentTesla-FDBQ!F3B87CD338C9
EmsisoftTrojan.GenericKD.47507619 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.MSIL.cxnp
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.34DA962
MicrosoftTrojan:MSIL/AgentTesla.DPE!MTB
GDataTrojan.GenericKD.47507619
AhnLab-V3Trojan/Win.FDBQ.C4802132
McAfeeAgentTesla-FDBQ!F3B87CD338C9
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesMalware.AI.3733938690
TrendMicro-HouseCallTROJ_GEN.R002C0PKU21
YandexTrojan.GenKryptik!7cU0OMKTle8
IkarusTrojan.MSIL.Inject
FortinetMSIL/GenKryptik.FOCN!tr
BitDefenderThetaGen:NN.ZemsilCO.34084.Km0@aOwowcg
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.DPE!MTB?

Trojan:MSIL/AgentTesla.DPE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment