Trojan

Trojan:MSIL/AgentTesla.DCO!MTB malicious file

Malware Removal

The Trojan:MSIL/AgentTesla.DCO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.DCO!MTB virus can do?

  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.DCO!MTB?


File Info:

name: 733095D0C54A830F6A2B.mlw
path: /opt/CAPEv2/storage/binaries/c3d161f5cb2d22fb5f55821b6ec49e50873162d310ef3e432e24e7a5cb5dd446
crc32: 9A2F58C6
md5: 733095d0c54a830f6a2b7518b742b6cc
sha1: 4676ec7d20797b5d4b65e884752c5485f7f12869
sha256: c3d161f5cb2d22fb5f55821b6ec49e50873162d310ef3e432e24e7a5cb5dd446
sha512: 192c313676a63952f4ee776705ec88ccd5965db295b1f1713837df4f7e70a0a6d4e4375ef609916dbbb9b6d5335bcf1b3ea8e2fe917211f620552443b1d2bdc3
ssdeep: 12288:fhdKHkwkYGXXRJRC7ijHRAWteLwnHdYnXQ6mr4ZFz:fzKYQvR
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T153942D18267FC019C0E7EA711EDCA4BAE99A85E3608D723B1074B3BB4B15B94CE4F175
sha3_384: f7255594d128d330744bfb989e88ec30d8dc833f6311b9c3278f738cba11602c2c2444e2f2e9482bb3a38e05d4d57896
ep_bytes:
timestamp: 2065-08-17 08:06:42

Version Info:

0: [No Data]

Trojan:MSIL/AgentTesla.DCO!MTB also known as:

MicroWorld-eScanTrojan.GenericKDZ.77320
FireEyeTrojan.GenericKDZ.77320
CAT-QuickHealTrojan.MsilFC.S23222678
ALYacTrojan.GenericKDZ.77320
SangforTrojan.Win32.Sabsik.FL
Cybereasonmalicious.d20797
APEXMalicious
ClamAVWin.Trojan.Generickdz-9882256-0
BitDefenderTrojan.GenericKDZ.77320
Ad-AwareTrojan.GenericKDZ.77320
EmsisoftTrojan.GenericKDZ.77320 (B)
ComodoHeur.Corrupt.PE@1z141z3
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Suspicious PE
GDataMSIL.Trojan.Kryptik.QZ
MicrosoftTrojan:MSIL/AgentTesla.DCO!MTB
CynetMalicious (score: 100)
MAXmalware (ai score=82)
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallTROJ_GEN.R053H09II21
IkarusTrojan.MSIL.AgentTesla
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Kryptik.ABUD!tr
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Trojan:MSIL/AgentTesla.DCO!MTB?

Trojan:MSIL/AgentTesla.DCO!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment