Categories: Trojan

Trojan:MSIL/AgentTesla.KAAF!MTB malicious file

The Trojan:MSIL/AgentTesla.KAAF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.KAAF!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.KAAF!MTB?


File Info:

name: 160181FD36D0F70DF3C2.mlwpath: /opt/CAPEv2/storage/binaries/2e78012d035442cebd8d05497d70e0e6e5cb6d82ac033aa4b150b444197669a6crc32: 3A039A53md5: 160181fd36d0f70df3c26869f9e13a40sha1: 53d4e314a2beefd67959c74dbe476b2f136b0635sha256: 2e78012d035442cebd8d05497d70e0e6e5cb6d82ac033aa4b150b444197669a6sha512: eb13ed7f1eaf1066a8e4021f3a1571d354fb655c95fd8ce15240fdd9ab572a2999f39e14cb462318f9349c5524f6ef08643221bd3d7ab75d23716bb065bc8647ssdeep: 12288:nIhmFEbcwFXWFHjlyuCLx5ayYvIxLbZHyuw3sjMgtz:nIhjbFXqDDejayfZHO3sjBztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11BF4163818B91727C1B4DFF68AD48417B2E0AA6F7115ED34ADD257D64206B02E9C3A3Fsha3_384: fea9da4b951df434dac48dc21fa4c59441eab76f154155ee76e9a4ca14b8987051ead78c613ae63babfaf6f9416b7a4cep_bytes: ff250020400000000000000000000000timestamp: 2023-07-21 09:37:58

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: MicrosoftFileDescription: QuanLiNhanSuFileVersion: 1.0.0.0InternalName: gpjgD.exeLegalCopyright: Copyright © Microsoft 2017LegalTrademarks: OriginalFilename: gpjgD.exeProductName: QuanLiNhanSuProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.KAAF!MTB also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Noon.l!c
MicroWorld-eScan Trojan.GenericKDZ.102096
FireEye Generic.mg.160181fd36d0f70d
Skyhigh BehavesLike.Win32.Generic.bc
McAfee Loki!160181FD36D0
Cylance unsafe
Zillya Trojan.Noon.Win32.29649
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005a74e81 )
Alibaba TrojanSpy:MSIL/GenKryptik.847f37da
K7GW Trojan ( 005a74e81 )
Cybereason malicious.d36d0f
VirIT Trojan.Win32.Genus.SFX
Symantec Scr.Malcode!gdn34
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/GenKryptik.GMBH
APEX Malicious
ClamAV Win.Packed.Formbook-10020532-0
Kaspersky HEUR:Trojan-Spy.MSIL.Noon.gen
BitDefender Trojan.GenericKDZ.102096
NANO-Antivirus Trojan.Win32.Noon.jybmzk
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.13ea8521
Emsisoft Trojan.GenericKDZ.102096 (B)
F-Secure Heuristic.HEUR/AGEN.1365272
DrWeb Trojan.PackedNET.2188
VIPRE Trojan.GenericKDZ.102096
TrendMicro TROJ_GEN.R002C0DA924
Sophos Troj/Krypt-ABH
SentinelOne Static AI – Suspicious PE
Webroot W32.Trojan.Gen
Google Detected
Avira HEUR/AGEN.1365272
Varist W32/MSIL_Kryptik.JQP.gen!Eldorado
Antiy-AVL GrayWare/MSIL.Kryptik.enu
Kingsoft Win32.Troj.Generic.v
Microsoft Trojan:MSIL/AgentTesla.KAAF!MTB
Xcitium Malware@#rmgxx56f2moi
Arcabit Trojan.Generic.D18ED0
ZoneAlarm HEUR:Trojan-Spy.MSIL.Noon.gen
GData Trojan.GenericKDZ.102096
AhnLab-V3 Trojan/Win.PWSX-gen.C5458971
VBA32 TScope.Trojan.MSIL
ALYac Trojan.GenericKDZ.102096
MAX malware (ai score=100)
Malwarebytes Trojan.MalPack.PNG
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002C0DA924
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:G4309OrRPtqK0NivU5gbTw)
Ikarus Trojan-Spy.FormBook
MaxSecure Trojan.Malware.73691310.susgen
Fortinet MSIL/GenKryptik.FQQD!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.KAAF!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago