Trojan

What is “Trojan:MSIL/AgentTesla.DVV!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.DVV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.DVV!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.DVV!MTB?


File Info:

name: DBBDCDB8CAE291C9D392.mlw
path: /opt/CAPEv2/storage/binaries/952277c9dfd5bc4d0ccaf19fd51f58c94bf5993705b150168e3395dab1943a41
crc32: 255326BC
md5: dbbdcdb8cae291c9d3929f464956b6c3
sha1: 50e48f934decb395e11a4b93f8faa4f42cd1e692
sha256: 952277c9dfd5bc4d0ccaf19fd51f58c94bf5993705b150168e3395dab1943a41
sha512: fb4418f59b6513ce95435ee5f85d79026732d081b0e4f29bb7fe2f7808017094da2627a01901d3b09a605fd599acab45e8735ab5d4de324e24b44b35a1638bf1
ssdeep: 6144:NGOro6JHaBDmsHv2ISorhC5SlGuHGP9SK3CyVf3Lp0u3ZWCx/4cLJ7tGG:UeaBysFSorYCFgjVfFwK/4cttGG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1358412242BB94366F6B30FF568B611B057FABB63ED64E33E5A8240D81272701D915F23
sha3_384: 752bc37de687bcad063dc9ec83d64159fc0a2e4d8114ec7e932f77cfc84a45093160fa7bfd6194195542889ff01edb3f
ep_bytes: ff250020400000000000000000000000
timestamp: 2090-03-23 19:47:58

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Myth
FileVersion: 1.0.0.0
InternalName: Tup.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: Tup.exe
ProductName: Myth
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.DVV!MTB also known as:

LionicTrojan.MSIL.Noon.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.16014
MicroWorld-eScanTrojan.GenericKD.38327482
FireEyeTrojan.GenericKD.38327482
McAfeePWS-FCUF!DBBDCDB8CAE2
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3661991
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058c2c81 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/MSIL_Kryptik.GHN.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Kryptik.ADVL
TrendMicro-HouseCallTROJ_FRS.0NA103LO21
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.38327482
AvastWin32:MalwareX-gen [Trj]
Ad-AwareTrojan.GenericKD.38327482
EmsisoftTrojan.GenericKD.38327482 (B)
ComodoMalware@#330b2l0vwph0i
TrendMicroTROJ_FRS.0NA103LO21
McAfee-GW-EditionPWS-FCUF!DBBDCDB8CAE2
SophosMal/Generic-S + Troj/MSIL-SDM
IkarusTrojan.Inject
GDataTrojan.GenericKD.38327482
JiangminTrojanSpy.MSIL.ccat
WebrootW32.Trojan.MSIL.Noon
AviraTR/AD.Swotter.oztjf
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Agent.402432.JD
MicrosoftTrojan:MSIL/AgentTesla.DVV!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.FCZF.C4871819
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.38327482
MAXmalware (ai score=100)
MalwarebytesMalware.AI.1757981305
APEXMalicious
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:bNR7kmkk1ZxRNJ+cejwq3A)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73691310.susgen
FortinetMSIL/Kryptik.ADXN!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.34decb
PandaTrj/GdSda.A

How to remove Trojan:MSIL/AgentTesla.DVV!MTB?

Trojan:MSIL/AgentTesla.DVV!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment