Categories: Trojan

Trojan:MSIL/AgentTesla.CAE!MTB information

The Trojan:MSIL/AgentTesla.CAE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.CAE!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.CAE!MTB?


File Info:

name: 5E3E17FDF1F4DA26CF38.mlwpath: /opt/CAPEv2/storage/binaries/62ca4586ac29248b3157be211125dc47a83a64cb23ceaab4bf50d0767baa6fbecrc32: 90F7D063md5: 5e3e17fdf1f4da26cf38aa79b3bdae04sha1: da24d1115793c155956f9c06c7bd54143fc49f5asha256: 62ca4586ac29248b3157be211125dc47a83a64cb23ceaab4bf50d0767baa6fbesha512: 7906bcf13e209cb38837cf9cd254455ff8f6e76a60c2d4d146a085d4e2bbbdb1e17ec876bb171be9d9bc4dd711c873d24381c30372c7dd16147a77e924e05432ssdeep: 12288:TeDonSyWeh3ih9HXeipFQahcvGr7tv7g4IG3Gmv6aKJfsHA:TWonDBYTOiAaqU7nGMpwfJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14CE4025A43788FE2C55943FA35F810651B3026ABB0C3E7490D99E8D5CD4B3F18A37A6Bsha3_384: ef9360449172fb1f531ee9fbd07dce4a964fa3f32259a9370f2bc23f4b51c9617da5dcf1f63a6a8d56951d46584de6e2ep_bytes: ff2500204000fe3f0000fc5f0000f87ftimestamp: 2023-01-30 08:01:35

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: MicrosoftFileDescription: Session ServiceFileVersion: 1.0.0.0InternalName: xFXY.exeLegalCopyright: Copyright © Microsoft 2022LegalTrademarks: OriginalFilename: xFXY.exeProductName: Session ServiceProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.CAE!MTB also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.SnakeLogger.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Loki.EUJ
FireEye Generic.mg.5e3e17fdf1f4da26
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh BehavesLike.Win32.Generic.jc
McAfee GenericRXVI-CA!5E3E17FDF1F4
Cylance unsafe
VIPRE Trojan.Ransom.Loki.EUJ
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0059e5c71 )
Alibaba TrojanPSW:MSIL/AgentTesla.3e2ffb3c
K7GW Trojan ( 0059e5c71 )
Arcabit Trojan.Ransom.Loki.EUJ
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.AHXG
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Trojan.Ransom.Loki.EUJ
NANO-Antivirus Trojan.Win32.SnakeStealer.juorkm
Avast Win32:PWSX-gen [Trj]
Emsisoft Trojan.Ransom.Loki.EUJ (B)
F-Secure Trojan.TR/AD.SnakeStealer.nncqv
DrWeb Trojan.Siggen19.36002
Zillya Trojan.Agensla.Win32.22723
Trapmine malicious.high.ml.score
Sophos Troj/Krypt-UR
Ikarus Trojan.MSIL.Crypt
Jiangmin Trojan.PSW.MSIL.empw
Webroot W32.Trojan.Gen
Varist W32/MSIL_Kryptik.IUQ.gen!Eldorado
Avira TR/AD.SnakeStealer.nncqv
Antiy-AVL Trojan/MSIL.Kryptik
Kingsoft malware.kb.c.928
Xcitium Malware@#37g0zdk4jrnai
Microsoft Trojan:MSIL/AgentTesla.CAE!MTB
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData MSIL.Trojan.PSE.1PCLI38
Google Detected
AhnLab-V3 Trojan/Win.Injection.C5370642
VBA32 TrojanLoader.MSIL.DaVinci.Heur
ALYac Trojan.Ransom.Loki.EUJ
MAX malware (ai score=86)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Chgt.AD
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:PEV6fifOXBAKF3htSLo5GQ)
Yandex Trojan.Igent.bZwDrq.11
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74499699.susgen
Fortinet MSIL/GenKryptik.FQQD!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.CAE!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago