Trojan

What is “Trojan:MSIL/AgentTesla.CAE!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.CAE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.CAE!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.CAE!MTB?


File Info:

name: 649779B11900CC25E0C2.mlw
path: /opt/CAPEv2/storage/binaries/0a7e46c7513b3d29d4f2086cc34ec117ae349af7e3d4155c5437163c647e6a0d
crc32: 657D31E2
md5: 649779b11900cc25e0c23670590c7075
sha1: b8d3174b8ddd1578e077fdcb0da2d0248af17adf
sha256: 0a7e46c7513b3d29d4f2086cc34ec117ae349af7e3d4155c5437163c647e6a0d
sha512: 86cba425133c0d9cd3fc0acadf53f108d09d79df9525c013e889998c3a5332089cfbaba71894088e5e89b85d643984e1e868fdffafae377d561299cbcf4819a0
ssdeep: 12288:VtG7vV5zxPCRgrlLWaXDcFqIGu4nqU4/WQWcyWM8UMl4j+CGCfUiYnmCYZZbT1RD:5pGhqVWNnWM8j4hGzr7ybpg4J9j7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F215AE1423E9CF46FABD4779C275528053B3B865A432D7896FE1A0FE1DB3B008A41B67
sha3_384: 4eefcd72c95eada180b6b5c538309115ca82eca9b3b7785797775cd439eccecc31474c5a5acc53530ec3ae8034e01a64
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-01-26 08:07:57

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Huffman and Boyle
FileDescription: Basketball_Simulation
FileVersion: 7.0.0.0
InternalName: tlrh.exe
LegalCopyright: Huffman and Boyle 2023
LegalTrademarks: Huffman
OriginalFilename: tlrh.exe
ProductName: Basketball_Simulation
ProductVersion: 7.0.0.0
Assembly Version: 7.0.0.0

Trojan:MSIL/AgentTesla.CAE!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Stealer.12!c
MicroWorld-eScanTrojan.GenericKD.65184244
FireEyeTrojan.GenericKD.65184244
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.cc
McAfeeRDN/Generic PWS.y
Cylanceunsafe
VIPRETrojan.GenericKD.65184244
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0059e3521 )
AlibabaTrojan:Application/GenSteal.0835f8b4
K7GWTrojan ( 0059e3521 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecMSIL.Packed.32
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AHWL
APEXMalicious
ClamAVWin.Dropper.Formbook-9985599-0
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderTrojan.GenericKD.65184244
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13b6ad0f
EmsisoftTrojan.GenericKD.65184244 (B)
F-SecureHeuristic.HEUR/AGEN.1365401
DrWebTrojan.PackedNET.1801
TrendMicroTROJ_GEN.R002C0DAA24
SophosTroj/Krypt-UP
IkarusTrojan.MSIL.Crypt
GDataTrojan.GenericKD.65184244
JiangminTrojan.PSW.MSIL.emde
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1365401
VaristW32/MSIL_Agent.ESV.gen!Eldorado
Antiy-AVLTrojan/MSIL.Kryptik
XcitiumMalware@#2zcw83h9t2pw4
ArcabitTrojan.Generic.D3E2A1F4
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
MicrosoftTrojan:MSIL/AgentTesla.CAE!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MSIL.C5367283
ALYacTrojan.GenericKD.65184244
MAXmalware (ai score=81)
VBA32TrojanLoader.MSIL.DaVinci.Heur
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
ZonerTrojan.Win32.152926
TrendMicro-HouseCallTROJ_GEN.R002C0DAA24
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:mbu4hSfPq2MjjL9LJwIfrg)
YandexTrojan.Igent.bZvawy.1
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FQQD!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.CAE!MTB?

Trojan:MSIL/AgentTesla.CAE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment