Trojan

What is “Trojan:MSIL/AgentTesla.COZ!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.COZ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.COZ!MTB virus can do?

    How to determine Trojan:MSIL/AgentTesla.COZ!MTB?

    
    

    File Info:

    crc32: F3461CD0
    md5: df7ea8e47eac0693d12ca5edf210b39a
    name: DF7EA8E47EAC0693D12CA5EDF210B39A.mlw
    sha1: 1f43a5fc60fe9646dd8779d4d417a3100569b914
    sha256: 1ffd3364469078a0953fdd5d6bf3fc7c24193696dbf352d1967eda06828f47c6
    sha512: b870ed32c3fc51f0c94bd94fc39d51e51e1a1f2daa5a52b694ddd339d87ecf797af94464a1c16d07d450bcfeebdff551f1d860a0e28d8bccefa284a89726b30a
    ssdeep: 768:Cx3IzpwPE96AbsVaq1K1nMWaLN8EIGemanVDZxhd/hiieInWdGpxGX6+d8QJwLjN:aLAIVVBkDZxF/wSxGqnhMs
    type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

    Version Info:

    0: [No Data]

    Trojan:MSIL/AgentTesla.COZ!MTB also known as:

    CrowdStrikewin/malicious_confidence_60% (W)
    BitDefenderTrojan.GenericKD.46894940
    Cybereasonmalicious.c60fe9
    ESET-NOD32a variant of MSIL/Kryptik.ACPP
    CynetMalicious (score: 100)
    KasperskyUDS:Trojan.MSIL.Agentb.a
    AlibabaTrojan:MSIL/Kryptik.78ce9791
    MicroWorld-eScanTrojan.GenericKD.46894940
    Ad-AwareTrojan.GenericKD.46894940
    SophosGeneric ML PUA (PUA)
    McAfee-GW-EditionBehavesLike.Win32.Generic.mm
    FireEyeTrojan.GenericKD.46894940
    EmsisoftTrojan.GenericKD.46894940 (B)
    SentinelOneStatic AI – Suspicious PE
    MicrosoftTrojan:MSIL/AgentTesla.COZ!MTB
    ZoneAlarmUDS:DangerousObject.Multi.Generic
    GDataTrojan.GenericKD.46894940
    MAXmalware (ai score=87)
    IkarusWin32.Outbreak
    FortinetMSIL/Kryptik.ACPP!tr

    How to remove Trojan:MSIL/AgentTesla.COZ!MTB?

    Trojan:MSIL/AgentTesla.COZ!MTB removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment