Trojan

Trojan:MSIL/AgentTesla.DZP!MTB removal

Malware Removal

The Trojan:MSIL/AgentTesla.DZP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.DZP!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.DZP!MTB?


File Info:

name: 2B5FB0E5CE50F49493E1.mlw
path: /opt/CAPEv2/storage/binaries/73d5dd18c76416b4e5b292395b7dc6b4c92a85ecb4dd19b8add36329531e9266
crc32: 33E108F9
md5: 2b5fb0e5ce50f49493e1962b67cb4088
sha1: 2236a938dbf0bcc3f6f26fcf06d08c3204d6c1f2
sha256: 73d5dd18c76416b4e5b292395b7dc6b4c92a85ecb4dd19b8add36329531e9266
sha512: 9480bdfcc9a09322532733c5507405b9d43aa3026fddec570ae325e81ebb4deba5a5ed579065905f18068a130b4ab89a2a957bf83a4611ffa8b74904aeb06344
ssdeep: 6144:l9xnrDFs8GdLOHL0mtShWGOqsrG+xhljZjAd6jiISJJTTh5zR0nCrmbHyFXo01Ph:FnPnYar0kWW/GoVjov95yUJbJ1knuhh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B394F1603BFA074AE57B03780834E24047F2BD6AB911E75DACD1B1CD4A767929F21E63
sha3_384: b070a3cfbf589b5575610204f40cbcfe1d64d0019bd8b081c43eab112c437e47894855cf02ae8d3854df99aba8056a68
ep_bytes: ff25002040004100420050002a002d00
timestamp: 2022-01-13 01:43:53

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Auto Machine
FileVersion: 1.1.0.0
InternalName: ExceptionIn.exe
LegalCopyright: Copyright © Tintai 2013
LegalTrademarks:
OriginalFilename: ExceptionIn.exe
ProductName: Auto Machine
ProductVersion: 1.1.0.0
Assembly Version: 1.1.0.0

Trojan:MSIL/AgentTesla.DZP!MTB also known as:

LionicTrojan.MSIL.NanoBot.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeTrojan.GenericKD.47881321
CAT-QuickHealBackdoor.MSIL
McAfeeAgentTesla-FDFM!2B5FB0E5CE50
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3675907
SangforBackdoor.MSIL.NanoBot.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 0058cf7c1 )
K7AntiVirusTrojan ( 0058cf7c1 )
CyrenW32/MSIL_Kryptik.GJO.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ADZK
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.NanoBot.gen
BitDefenderTrojan.GenericKD.47881321
MicroWorld-eScanTrojan.GenericKD.47881321
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.47881321
SophosMal/Generic-S + Troj/MSIL-SDM
ComodoMalware@#395p3wqbmmrbz
DrWebTrojan.Siggen16.31828
TrendMicroTrojanSpy.MSIL.REMLOADER.USMANAD22
McAfee-GW-EditionBehavesLike.Win32.Fareit.gc
EmsisoftTrojan.GenericKD.47881321 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.47881321
WebrootW32.Trojan.Dropper
KingsoftWin32.Hack.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/AgentTesla.DZP!MTB
AhnLab-V3Trojan/Win.PWSX-gen.C4909709
ALYacSpyware.Noon.gen
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Injector
TrendMicro-HouseCallTrojanSpy.MSIL.REMLOADER.USMANAD22
RisingMalware.Obfus/MSIL@AI.90 (RDM.MSIL:fO+0Vy+7zTKRE0/Lv3ViVg)
YandexTrojan.Kryptik!gObGOKOKVOk
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.IY!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A

How to remove Trojan:MSIL/AgentTesla.DZP!MTB?

Trojan:MSIL/AgentTesla.DZP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment