Malware

Should I remove “VirTool:MSIL/Cajan.A!MTB”?

Malware Removal

The VirTool:MSIL/Cajan.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Cajan.A!MTB virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine VirTool:MSIL/Cajan.A!MTB?


File Info:

name: 17F645F24D9E0043823A.mlw
path: /opt/CAPEv2/storage/binaries/ad6cea37427ef09d21a2086c8b8767bf10dbeedda8c101bd2fa3719fb85ebd23
crc32: ED6EACC1
md5: 17f645f24d9e0043823a7170ffb1a6b8
sha1: bfeea65458ea5518b47e6b59d58b8fe71cc11ec1
sha256: ad6cea37427ef09d21a2086c8b8767bf10dbeedda8c101bd2fa3719fb85ebd23
sha512: f69a4309bfb666b5701eafb5ebbb67db772bc2ff148db799eb69f04ecb1231feff968bc37f7f3014d2496315cc43f54d3fdbf28f28232c662e90918819b75683
ssdeep: 6144:p8kEGheqbZJOzSmNQste2DW+LvppzqF+RZehLKvBIUNJPSyKWABJHJ37v4:p8ksZDLLBpFRI6WUNJPSygl3z4
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T17794F60277E80A55F7FFABB5A9B14611AA76F8139C32DB4D1189644D0CB3B50CC62B3B
sha3_384: e4ff44537ef1fea21e5fdd90941b9a85deb6c07bc1eb2126fd24bf98620db35ac65643a5eefa5b8f2cd5f555857a6977
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2020-08-16 14:35:37

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: asdas2dasd
FileVersion: 1.0.0.0
InternalName: winPEAS.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: winPEAS.exe
ProductName: asdas2dasd
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

VirTool:MSIL/Cajan.A!MTB also known as:

LionicTrojan.MSIL.Sbelt.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.599294
CAT-QuickHealTrojan.MsilFC.S15904189
McAfeeArtemis!17F645F24D9E
CylanceUnsafe
ZillyaTool.Agent.Win32.37337
SangforTrojan.Win32.Skeeyah.A
K7AntiVirusUnwanted-Program ( 0056217b1 )
AlibabaTrojan:Win32/Sbelt.06f4d089
K7GWUnwanted-Program ( 0056217b1 )
Cybereasonmalicious.24d9e0
ArcabitTrojan.Bulz.D924FE
CyrenW64/Trojan.AOLT-1112
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/HackTool.Agent.OS
TrendMicro-HouseCallTROJ_GEN.R002C0WDO21
Paloaltogeneric.ml
ClamAVWin.Worm.VB-698
KasperskyHEUR:Trojan.MSIL.Sbelt.a
BitDefenderGen:Variant.Bulz.599294
AvastWin64:Malware-gen
TencentMsil.Trojan.Sbelt.Ebhm
Ad-AwareGen:Variant.Bulz.599294
SophosGeneric PUA LP (PUA)
ComodoMalware@#2zxfw1sjhhf8s
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WDO21
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Malicious PE
FireEyeGen:Variant.Bulz.599294
EmsisoftGen:Variant.Bulz.599294 (B)
WebrootW32.Trojan.Gen
MicrosoftVirTool:MSIL/Cajan.A!MTB
GDataGen:Variant.Bulz.599294
AhnLab-V3Malware/Win64.Generic.C4374217
VBA32Trojan.MSIL.Sbelt
ALYacGen:Variant.Bulz.599294
MalwarebytesMalware.AI.1879383424
YandexTrojan.Igent.bUkbNS.20
MAXmalware (ai score=87)
FortinetRiskware/Sbelt
AVGWin64:Malware-gen
PandaTrj/CI.A
MaxSecureTrojan.Malware.73837538.susgen

How to remove VirTool:MSIL/Cajan.A!MTB?

VirTool:MSIL/Cajan.A!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment