Trojan

Trojan:MSIL/AgentTesla.DVP!MTB removal

Malware Removal

The Trojan:MSIL/AgentTesla.DVP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.DVP!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.DVP!MTB?


File Info:

name: 8720CC4FD0051D6737B7.mlw
path: /opt/CAPEv2/storage/binaries/6248647acadfb4001facfa052bda044b0f605b9ab16bfdeac5e5f593a01a50f8
crc32: 8AF11DE8
md5: 8720cc4fd0051d6737b74526116172ab
sha1: 7918b96a61aeb5d69ead9b97640320055c0e5fc4
sha256: 6248647acadfb4001facfa052bda044b0f605b9ab16bfdeac5e5f593a01a50f8
sha512: 97f5c1461ba2a7c044151dc6afc7f9c934cd812b7847d228beb17e81e703bb36ca8ee54a8cc2a49b7f3de4f7e6d33ed90b1d27019519b822e31c1d1b6a28dcff
ssdeep: 24576:3Yn1+2Yn1++Yn1+iId0tL+utQs+G7W4LNU2C8FEbcvV2:a1+B1+p1+oyuw0ZNvV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AB458D93F2989FE6E43A43F49973980113B3AE6D643ED65A1CCA74CA1E73B511843D0B
sha3_384: 0a4d54d94db8dcd1e1daa1b773b66b1f2661f01e0264eaf9f7afd32af9d05940050d1feb97ce74d721f360e388b44e01
ep_bytes: ff250020400000000000000000000000
timestamp: 2103-11-12 13:46:52

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Central Hardware
FileVersion: 1.0.0.0
InternalName: JitHelpe.exe
LegalCopyright: Copyright © 1990
LegalTrademarks:
OriginalFilename: JitHelpe.exe
ProductName: Surfacing Equipments LLC
ProductVersion: 1.0.0.0
Assembly Version: 2.0.0.0

Trojan:MSIL/AgentTesla.DVP!MTB also known as:

LionicTrojan.MSIL.Stealer.i!c
MicroWorld-eScanTrojan.GenericKDZ.81980
FireEyeTrojan.GenericKDZ.81980
McAfeeArtemis!8720CC4FD005
CylanceUnsafe
AlibabaTrojanPSW:MSIL/AgentTesla.10c8e595
CyrenW32/MSIL_Agent.CNQ.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ADVP
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKDZ.81980
AvastWin32:RATX-gen [Trj]
TencentMsil.Trojan-qqpass.Qqrob.Dyzo
Ad-AwareTrojan.GenericKDZ.81980
EmsisoftTrojan.GenericKDZ.81980 (B)
DrWebTrojan.PWS.Stealer.31605
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SophosML/PE-A + Cheathappens (PUA)
IkarusTrojan.MSIL.Crypt
GDataMSIL.Trojan-Stealer.AgentTesla.GG4TGL
MAXmalware (ai score=100)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D1403C
MicrosoftTrojan:MSIL/AgentTesla.DVP!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.AgentTesla.C4877752
BitDefenderThetaGen:NN.ZemsilF.34114.ln0@aOiK4op
VBA32CIL.HeapOverride.Heur
MalwarebytesMalware.AI.2456412946
TrendMicro-HouseCallTROJ_GEN.R002H07LR21
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FOYO!tr
AVGWin32:RATX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan:MSIL/AgentTesla.DVP!MTB?

Trojan:MSIL/AgentTesla.DVP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment