Trojan

Trojan:MSIL/AgentTesla.AQE!MTB malicious file

Malware Removal

The Trojan:MSIL/AgentTesla.AQE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.AQE!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/AgentTesla.AQE!MTB?


File Info:

crc32: 7A4585E1
md5: 8982f843cb67a68743b46cb1f0cc74ba
name: 8982F843CB67A68743B46CB1F0CC74BA.mlw
sha1: 94e16251b6514eacb6cf62cf0de734d9f46ed245
sha256: 44c43774e2bda534578f0f58e49601ddaef6c3d914b25859a5267b020c5298c4
sha512: 7fbefe986cbb579ada60a4c92cdbfb9c4268dafa52246f3d394dc7daa405a6e94f9bf6ca01ecdb77dc4aeb549e40656691f23f8cd43381514563bb7300ac2311
ssdeep: 768:b0P9fP0ZY/DT2l6y6N6GeSCvWKDA5nHOOOO7ae4p8:QpP0uTm6beSiWX5HOOOO7ae48
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Lergen Style LLP
Assembly Version: 1.0.1.0
InternalName: Server1.exe
FileVersion: 1.0.1.0
ProductName: Lergen Style LLP
ProductVersion: 1.0.1.0
FileDescription: Sigen.Pro
OriginalFilename: Server1.exe

Trojan:MSIL/AgentTesla.AQE!MTB also known as:

K7AntiVirusTrojan ( 005248b11 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader23.12367
CynetMalicious (score: 99)
CAT-QuickHealTrojan.MsilFC.S7081623
McAfeeGenericRXJI-HF!8982F843CB67
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/AgentTesla.1bc48968
K7GWTrojan ( 005248b11 )
Cybereasonmalicious.1b6514
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.DMA
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderTrojan.GenericKD.36977275
MicroWorld-eScanTrojan.GenericKD.36977275
TencentMsil.Trojan.Generic.Ecak
Ad-AwareTrojan.GenericKD.36977275
BitDefenderThetaGen:NN.ZemsilF.34692.cm0@aWtkTYl
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PEQ21
FireEyeGeneric.mg.8982f843cb67a687
EmsisoftTrojan.GenericKD.36977275 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.Gen
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:MSIL/AgentTesla.AQE!MTB
ArcabitTrojan.Generic.D2343A7B
AegisLabTrojan.MSIL.Generic.4!c
GDataTrojan.GenericKD.36977275
AhnLab-V3Trojan/Win32.RL_Tiggre.C3635197
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=100)
MalwarebytesBackdoor.Bladabindi
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PEQ21
RisingDropper.Agent!8.2F (CLOUD)
YandexTrojan.Agent!Z7ptwzBsMC4
IkarusTrojan-Dropper.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DOZ!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:MSIL/AgentTesla.AQE!MTB?

Trojan:MSIL/AgentTesla.AQE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment