Categories: Trojan

Trojan:MSIL/AgentTesla.MRQ!MTB information

The Trojan:MSIL/AgentTesla.MRQ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.MRQ!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/AgentTesla.MRQ!MTB?


File Info:

crc32: 2712BC77md5: 957014bc66c96533ca3cf65a5b355038name: 957014BC66C96533CA3CF65A5B355038.mlwsha1: cedbfdb6bd9d4ee9397d2fe0bfab563b01c9ba2asha256: fdf3aa0df3a0d4a6d053c55b970ad22f71f5db88f2da4f94bc18f1926b731f1bsha512: dd3a42758775b0b8cbd53f89dd23d99ae56a76fa4c13abae3e307c5209ec1edf5a070fddafa9bf6174a0243089bab53fe0c9988ae4b4af2f72f42a2d4e089314ssdeep: 12288:nX6Orlv+6cJ/QlI2eUBvV+klwuimKb0aw1xcA6i5zDJEkcYv2tasGHW:X6O5Lg/XUB9+jPsxJ6i5zDeyutasoWtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2020Assembly Version: 4.0.0.0InternalName: x6afXTaLx9996Dx6d5x6b5x643.exeFileVersion: 4.0.0.0CompanyName: LegalTrademarks: Comments: Neurology WardProductName: Ward ManageProductVersion: 4.0.0.0FileDescription: Ward ManageOriginalFilename: x6afXTaLx9996Dx6d5x6b5x643.exe

Trojan:MSIL/AgentTesla.MRQ!MTB also known as:

Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.957014bc66c96533
ALYac Trojan.GenericKD.36357260
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00577f3c1 )
BitDefender Trojan.GenericKD.36357260
K7GW Trojan ( 00577f3c1 )
Cyren W32/MSIL_Troj.AFB.gen!Eldorado
Symantec Trojan.Gen.2
ESET-NOD32 a variant of MSIL/Kryptik.ZRD
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
Alibaba Trojan:Win32/starter.ali1000139
ViRobot Trojan.Win32.Z.Woreflint.750080
AegisLab Trojan.Win32.Generic.4!c
MicroWorld-eScan Trojan.GenericKD.36357260
Tencent Msil.Trojan-qqpass.Qqrob.Htbs
Ad-Aware Trojan.GenericKD.36357260
Emsisoft Trojan.Crypt (A)
Comodo TrojWare.Win32.Agent.sffhv@0
F-Secure Trojan.TR/AD.Swotter.vsdfn
DrWeb Trojan.Packed2.42845
TrendMicro Trojan.MSIL.OUTBREAK.USMANBG21
McAfee-GW-Edition RDN/Generic.grp
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Inject
Avira TR/AD.Swotter.vsdfn
MAX malware (ai score=99)
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Microsoft Trojan:MSIL/AgentTesla.MRQ!MTB
AhnLab-V3 Malware/Gen.RL_Reputation.C4339181
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData Trojan.GenericKD.36357260
McAfee RDN/Generic.grp
Malwarebytes Spyware.TelegramBot
Panda Trj/GdSda.A
TrendMicro-HouseCall Trojan.MSIL.OUTBREAK.USMANBG21
Rising Trojan.GenKryptik!8.AA55 (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/GenKryptik.FBRQ!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/TrojanSpy.AgentTesla.HgIASPIA

How to remove Trojan:MSIL/AgentTesla.MRQ!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago