Trojan:MSIL/AgentTesla.CQN!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:MSIL/AgentTesla.CQN!MTB infection?

In this short article you will find about the meaning of Trojan:MSIL/AgentTesla.CQN!MTB as well as its adverse impact on your computer. Such ransomware are a type of malware that is specified by on-line frauds to require paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Trojan:MSIL/AgentTesla.CQN!MTB ransomware will certainly advise its victims to start funds move for the function of neutralizing the amendments that the Trojan infection has actually presented to the victim’s tool.

Trojan:MSIL/AgentTesla.CQN!MTB Summary

These adjustments can be as follows:

  • The binary likely contains encrypted or compressed data.;
  • Network activity detected but not expressed in API logs;
  • Ciphering the records situated on the target’s hard disk — so the target can no more utilize the data;
  • Preventing routine accessibility to the target’s workstation;

Trojan:MSIL/AgentTesla.CQN!MTB

The most regular channels where Trojan:MSIL/AgentTesla.CQN!MTB Ransomware Trojans are infused are:

  • By ways of phishing emails;
  • As a repercussion of customer ending up on a source that hosts a harmful software program;

As soon as the Trojan is efficiently injected, it will either cipher the data on the target’s computer or prevent the device from working in a proper manner – while likewise placing a ransom note that states the requirement for the victims to impact the repayment for the function of decrypting the files or restoring the data system back to the first condition. In most instances, the ransom note will certainly come up when the client restarts the COMPUTER after the system has actually currently been damaged.

Trojan:MSIL/AgentTesla.CQN!MTB circulation channels.

In numerous edges of the world, Trojan:MSIL/AgentTesla.CQN!MTB grows by leaps and also bounds. Nonetheless, the ransom notes as well as methods of extorting the ransom amount might differ relying on specific local (local) settings. The ransom notes as well as techniques of extorting the ransom quantity may differ depending on particular regional (local) setups.

Ransomware injection

For example:

    Faulty signals regarding unlicensed software program.

    In particular areas, the Trojans typically wrongfully report having actually discovered some unlicensed applications allowed on the target’s gadget. The alert then requires the individual to pay the ransom.

    Faulty statements regarding unlawful material.

    In nations where software application piracy is much less prominent, this method is not as efficient for the cyber fraudulences. Alternatively, the Trojan:MSIL/AgentTesla.CQN!MTB popup alert may falsely declare to be deriving from a police institution and will certainly report having located youngster porn or other illegal information on the device.

    Trojan:MSIL/AgentTesla.CQN!MTB popup alert might wrongly claim to be acquiring from a regulation enforcement institution as well as will certainly report having located youngster porn or various other illegal data on the gadget. The alert will likewise have a need for the individual to pay the ransom money.

Technical details

File Info:

crc32: 346610FB
md5: 3b6f38ea6928bca0be7ce6cf39ec8959
name: 3B6F38EA6928BCA0BE7CE6CF39EC8959.mlw
sha1: 5ea0766825327580776bc88add0e9267d97965e5
sha256: 1a3b100043d6e616674e8ccf0bd086eacccb6985aa8182029a2717aa57be5f79
sha512: d8355e551f8cfab86523036a69407a86723add802a361eeaf54c65301ed5c4b88713aada239e6e41ac9b326e74f8652488498126d6883b58c5425f0f50543ec0
ssdeep: 6144:fFO03H4coEg0zPN6kkv5Qf/murSEkzQTLeVr46g2tiyLhlt4PVKiEg:dbTbg0zPRX/muriker4osAKpE
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright 1984-2018 Adobe Systems Incorporated and its licensors. All rights reserved.
Assembly Version: 19.10.20069.49826
InternalName: NjConsoleApp15.exe
FileVersion: 19.10.20069.49826
CompanyName: Adobe Systems Incorporated
LegalTrademarks:
Comments: Adobe Acrobat DC
ProductName: Adobe Acrobat DC
ProductVersion: 19.10.20069.49826
FileDescription: Adobe Acrobat DC
OriginalFilename: NjConsoleApp15.exe

Trojan:MSIL/AgentTesla.CQN!MTB also known as:

GridinSoft Trojan.Ransom.Gen
K7AntiVirus Trojan ( 00581c861 )
Lionic Trojan.MSIL.Blocker.j!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Gen:Variant.Bulz.674593
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 00581c861 )
Cybereason malicious.825327
Cyren W32/MSIL_Kryptik.FLG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.ACQW
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Kaspersky HEUR:Trojan-Ransom.MSIL.Blocker.gen
BitDefender Trojan.Generic.30195008
MicroWorld-eScan Trojan.Generic.30195008
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Trojan.Generic.30195008
Comodo TrojWare.Win32.UMal.ifkgy@0
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
FireEye Generic.mg.3b6f38ea6928bca0
Emsisoft Trojan.Generic.30195008 (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.Gen
Avira TR/Kryptik.ykthj
eGambit Unsafe.AI_Score_99%
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:MSIL/AgentTesla.CQN!MTB
GData Trojan.Generic.30195008
AhnLab-V3 Trojan/Win.Generic.C4623454
Acronis suspicious
McAfee AgentTesla-FDCV!3B6F38EA6928
MAX malware (ai score=100)
Malwarebytes MachineLearning/Anomalous.96%
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_Blocker.R06CC0DIN21
Ikarus Trojan.MSIL.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.ACNM!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml

How to remove Trojan:MSIL/AgentTesla.CQN!MTB ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:MSIL/AgentTesla.CQN!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:MSIL/AgentTesla.CQN!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending