Trojan

Trojan:MSIL/AgentTesla.CAE!MTB removal guide

Malware Removal

The Trojan:MSIL/AgentTesla.CAE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.CAE!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.CAE!MTB?


File Info:

name: 88CCCF90B6ABC43B3CFB.mlw
path: /opt/CAPEv2/storage/binaries/8802ffc1e82dc005b7077bcddd4607f3a7810d7e8a256e63c489b7308a73c39f
crc32: BC814D97
md5: 88cccf90b6abc43b3cfb5896bfb4810a
sha1: bfce9004801213edcd6dcec4c9b0dd1b10fdc396
sha256: 8802ffc1e82dc005b7077bcddd4607f3a7810d7e8a256e63c489b7308a73c39f
sha512: a08161132f9dc7035ab4a61d3c75100e3e6c85a8d0b85d9d5ecf3d75b3f21528a5f4cafb414bb3fbca2aba5a3c0e1a1f8941cdd371532c6e857f5f840c900614
ssdeep: 12288:pkQDBjTeL/4JB6oF9erHq0JzQWeh3ih9HlA:2UBjgE6mSK0lQBYTu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11BC412A68369CDF6CB85027F36B054589F322AEDF972DB48037FA514C48B301A7726D9
sha3_384: 7f3c96c9e45585d827955ebd804b92d380b1f94c1992290f737a4c1316b88e68027d48f7036e9f00d2ddb88d47e5782e
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-01-30 03:31:25

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: BouncingBalls
FileVersion: 1.0.0.0
InternalName: sWjO.exe
LegalCopyright: Copyright © 2015
LegalTrademarks:
OriginalFilename: sWjO.exe
ProductName: BouncingBalls
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.CAE!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Loki.FYC
FireEyeTrojan.Ransom.Loki.FYC
CAT-QuickHealTrojan.Generic.TRFH778
SkyhighBehavesLike.Win32.Generic.hc
McAfeeGenericRXVH-TW!88CCCF90B6AB
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0059e5c61 )
K7AntiVirusTrojan ( 0059e5c61 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.AHXE
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.Ransom.Loki.FYC
NANO-AntivirusTrojan.Win32.Agensla.junlak
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.13b955a3
EmsisoftTrojan.Ransom.Loki.FYC (B)
F-SecureTrojan.TR/AD.SnakeStealer.uoopw
DrWebTrojan.PackedNET.1427
Trapminemalicious.high.ml.score
SophosTroj/Krypt-UR
IkarusTrojan.MSIL.Inject
GDataMSIL.Trojan.PSE.2V6O0O
JiangminTrojan.PSW.MSIL.emvc
GoogleDetected
AviraTR/AD.SnakeStealer.uoopw
VaristW32/MSIL_Kryptik.IUM.gen!Eldorado
Antiy-AVLTrojan[PSW]/MSIL.Stealer
Kingsoftmalware.kb.c.846
XcitiumMalware@#f39kqdgpaaz9
ArcabitTrojan.Ransom.Loki.FYC
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.CAE!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.TrojanX-gen.C5370561
ALYacTrojan.Ransom.Loki.FYC
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Malware
ZonerTrojan.Win32.152896
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:wgK3k3rD9bAH9pwRFK/e5g)
YandexTrojan.Igent.bZw8KH.1
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AHXE!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.480121
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.CAE!MTB?

Trojan:MSIL/AgentTesla.CAE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment