Trojan

How to remove “Trojan:MSIL/AgentTesla.DTQ!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.DTQ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.DTQ!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.DTQ!MTB?


File Info:

name: 1DED5DB323CF126BCF30.mlw
path: /opt/CAPEv2/storage/binaries/fc0c099264fa708c8a0eb78cdeefa962bcec1499f7d462242b195856dc1917f7
crc32: 58B25DE5
md5: 1ded5db323cf126bcf30858399f96b37
sha1: e1734d9d7aba7215ac86f04c055735d98f302090
sha256: fc0c099264fa708c8a0eb78cdeefa962bcec1499f7d462242b195856dc1917f7
sha512: 3708d86cb23d3ef62ac0c09641800f0ac54420e64f690a428230b8ddff9191c0d0565bb0465bf363277cab9b36d5d5d451bba87597ba3d07642aa91756602c26
ssdeep: 12288:qu2iNyeyl5pvXuOiRyG74+MftcHn8uRUuSK3:J145pWO/o4ZlKn8+PSK3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BEB4F149F637EAB8F92C43F939725C211F62D922A0EDD96D1D8622AB0431342159FDCF
sha3_384: eb242afb8ef535acda601ece78b5b530aa00599b7dd245670a630ca1d2da7b3e60303f37167e88385a611f96d54dc1e3
ep_bytes: ff250020400000000000000000000000
timestamp: 2096-12-30 15:27:01

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: RockPaperScissors_Game
FileVersion: 1.0.0.0
InternalName: Lab.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: Lab.exe
ProductName: RockPaperScissors_Game
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.DTQ!MTB also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGen:Variant.Lazy.91877
McAfeePWS-FCZG!1DED5DB323CF
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3658255
SangforTrojan.MSIL.Kryptik.ADUM
K7AntiVirusTrojan ( 0058c0c51 )
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 0058c0c51 )
CyrenW32/Trojan.GYO.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ADUM
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Lazy.91877
MicroWorld-eScanGen:Variant.Lazy.91877
TencentMsil.Trojan-qqpass.Qqrob.Edez
Ad-AwareGen:Variant.Lazy.91877
EmsisoftTrojan.Crypt (A)
ComodoMalware@#f1xc5zcrbduk
DrWebBackDoor.SpyBotNET.25
TrendMicroTROJ_FRS.0NA103LL21
McAfee-GW-EditionPWS-FCZG!1DED5DB323CF
SophosMal/Generic-S + Troj/MSIL-SDM
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.MSIL.dcto
AviraTR/Kryptik.moqxw
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.DTQ!MTB
ViRobotTrojan.Win32.Z.Lazy.508416.A
GDataGen:Variant.Lazy.91877
AhnLab-V3Trojan/Win.CrypterX-gen.C4860010
BitDefenderThetaGen:NN.ZemsilF.34160.Fm0@aGbolkh
ALYacGen:Variant.Lazy.91877
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL
PandaGeneric Malware
TrendMicro-HouseCallTROJ_FRS.0NA103LL21
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:bpj/jaisWx9MTMMmF5Z1Sg)
YandexTrojan.Kryptik!yWbiSv3BjB8
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Kryptik.ADXN!tr
WebrootW32.Trojan.Gen
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.DTQ!MTB?

Trojan:MSIL/AgentTesla.DTQ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment