Trojan

How to remove “Trojan:MSIL/AgentTesla.CAF!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.CAF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.CAF!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Trojan:MSIL/AgentTesla.CAF!MTB?


File Info:

crc32: 9ECF031E
md5: c793aa3151a912ac2f8395472d580e02
name: C793AA3151A912AC2F8395472D580E02.mlw
sha1: 3a57bb08ee72c170abf5baa6ebc2bf3c06242ba8
sha256: 29559b48621146787d64cd953d655cd34f1b4a029c450d4364e2026e8a671982
sha512: 733ddccda37f02e7e5d6c435348cc711819fde7efb3e3a60506e84d787a0d5049e1b822a368c6fa65433a14e026982efa418808b354ab27665e30c11c0dab561
ssdeep: 12288:FjyBKuaUvheZI/hEpLrXtRSf6kXNYMGLYDXIE2tuyG24NGX2saLGPA5E6WtXSit:wpeZI/GBy6kd6L5E2dH
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019
Assembly Version: 1.0.0.0
InternalName: QxMcEWUAJ7s.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Tetris
ProductVersion: 1.0.0.0
FileDescription: Tetris
OriginalFilename: QxMcEWUAJ7s.exe

Trojan:MSIL/AgentTesla.CAF!MTB also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.43416
CynetMalicious (score: 100)
CAT-QuickHealTrojanSpy.MSIL
ALYacTrojan.GenericKD.46738660
CylanceUnsafe
ZillyaTrojan.Noon.Win32.18116
SangforTrojan.MSIL.Noon.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:MSIL/AgentTesla.3b281276
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.151a91
CyrenW32/MSIL_Kryptik.EVS.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ACAF
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.46738660
MicroWorld-eScanTrojan.GenericKD.46738660
TencentMsil.Trojan-spy.Noon.Szlb
Ad-AwareTrojan.GenericKD.46738660
SophosMal/Generic-R + Troj/MSIL-RIZ
ComodoMalware@#6fnskvz5mhq8
BitDefenderThetaGen:NN.ZemsilF.34058.bn0@a078lMi
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FRS.0NA104GJ21
McAfee-GW-EditionPWS-FCSO!C793AA3151A9
FireEyeGeneric.mg.c793aa3151a912ac
EmsisoftTrojan.GenericKD.46738660 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1144209
MicrosoftTrojan:MSIL/AgentTesla.CAF!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
GDataTrojan.GenericKD.46738660
AhnLab-V3Trojan/Win.Generic.C4559305
McAfeePWS-FCSO!C793AA3151A9
MAXmalware (ai score=82)
VBA32CIL.HeapOverride.Heur
MalwarebytesSpyware.TelegramBot
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA104GJ21
YandexTrojan.Slntscn24.bWfT6q
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwMAr3YA

How to remove Trojan:MSIL/AgentTesla.CAF!MTB?

Trojan:MSIL/AgentTesla.CAF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment