Categories: Trojan

MSIL/TrojanDownloader.Agent.KTB removal guide

The MSIL/TrojanDownloader.Agent.KTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.KTB virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/TrojanDownloader.Agent.KTB?


File Info:

name: 460B571C3D3152708029.mlwpath: /opt/CAPEv2/storage/binaries/a410ee5ad600cf4c1d9fce3c547452c1962714046a2cedeefdb02b7df4a86ef2crc32: 8DE4D379md5: 460b571c3d3152708029cf0945b2c06esha1: f893b747803a9decf7bf2fed4c362ef7cf3f6198sha256: a410ee5ad600cf4c1d9fce3c547452c1962714046a2cedeefdb02b7df4a86ef2sha512: f42d589684be0e1dafd40e22fbd3a9c397e28ca842563536df2c2e4c8d1d2fb71cb1cc3b1c4bc856326170c0950812a1c6ad37b7a0d9467b56b225697d6de724ssdeep: 384:ef7a/Mvtg5eLhXlaiiiay9ycyrsR2vZwrtjT:ef7a/PujdycyrsR2vZwrtjTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F2421AA567A8C9F4D8660AFF3C7356101A7DB617D8669E1F34CE220FAC1361205B2F23sha3_384: c12636dc0ad047fb62c04ce9659768a00f7f4e23a0dcea856a8c8e25e302c02fc9bea28fb6894274264163cc20bca027ep_bytes: ff250020400000000000000000000000timestamp: 2094-03-11 19:11:37

Version Info:

Translation: 0x0000 0x04b0Comments: Email Checker ProCompanyName: TriSun Software LimitedFileDescription: Email Checker ProFileVersion: 4.1.75.0InternalName: Hilpofg.exeLegalCopyright: Copyright © 2010-2019 TriSun Software Limited. All rights reserved.LegalTrademarks: OriginalFilename: Hilpofg.exeProductName: Email Checker ProProductVersion: 4.1.75.0Assembly Version: 4.1.75.0

MSIL/TrojanDownloader.Agent.KTB also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.MSIL.Agensla.i!c
DrWeb Trojan.Inject4.27787
MicroWorld-eScan Trojan.GenericKD.48532644
FireEye Trojan.GenericKD.48532644
ALYac Trojan.GenericKD.48532644
Cylance Unsafe
Sangfor Infostealer.MSIL.Agensla.gen
K7AntiVirus Trojan-Downloader ( 0058f4061 )
Alibaba TrojanPSW:MSIL/AgentTesla.800a65b6
K7GW Trojan-Downloader ( 0058f4061 )
BitDefenderTheta Gen:NN.ZemsilF.34606.am0@aSlggDp
Cyren W32/MSIL_Troj.BZI.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.KTB
TrendMicro-HouseCall TROJ_FRS.0NA104C822
Paloalto generic.ml
BitDefender Trojan.GenericKD.48532644
NANO-Antivirus Trojan.Win32.Agensla.jmutro
Avast Win32:MalwareX-gen [Trj]
Ad-Aware Trojan.GenericKD.48532644
Sophos Troj/Krypt-IN
Zillya Downloader.Agent.Win32.464712
TrendMicro TROJ_FRS.0NA104C822
McAfee-GW-Edition RDN/AgentTesla
Emsisoft Trojan.GenericKD.48532644 (B)
Ikarus Trojan-Downloader.MSIL.Agent
GData Trojan.GenericKD.48532644
Jiangmin Trojan.PSW.MSIL.dpfy
Webroot Trojan.Dropper.Gen
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.353F7AF
Kingsoft Win32.PSWTroj.Undef.(kcloud)
ViRobot Trojan.Win32.Z.Sabsik.12800
Microsoft Trojan:MSIL/AgentTesla.PK!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C5000867
McAfee RDN/AgentTesla
Malwarebytes Trojan.Downloader.MSIL.Generic
APEX Malicious
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:fidarSm7flbcK5bY4JIJJg)
Yandex Trojan.DL.Agent_AGen!creNYsKN3gQ
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet Malicious_Behavior.SB
AVG Win32:MalwareX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove MSIL/TrojanDownloader.Agent.KTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago