Trojan

Trojan:MSIL/AgentTesla.KAAO!MTB malicious file

Malware Removal

The Trojan:MSIL/AgentTesla.KAAO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.KAAO!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.KAAO!MTB?


File Info:

name: F2E349D86B057BA53A1B.mlw
path: /opt/CAPEv2/storage/binaries/207bfbe64871f4b4140f97ed5c877283469a344339d96a909c99f5067ecf0aac
crc32: CF0AC45F
md5: f2e349d86b057ba53a1b8e7dcc595ac5
sha1: 578603ffc80014db69bbc9328fec0c231c4ec81a
sha256: 207bfbe64871f4b4140f97ed5c877283469a344339d96a909c99f5067ecf0aac
sha512: af7aac607fc5abd8938baabeccd59cec85db516b663f319144336b49d70ad282005d325ac447e9ed40615ca52b4bde033b8de1562de6bbdac6bcdc922afa5590
ssdeep: 384:mpfOEQv+iA8Cnepmwww6BKpwWowwwlpESUJXtdhVm13jWtSHPWcAwaYi:CncRpESUJXtdhVm13jWtSHPWcFaYi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E004C952EBB6EF30CE340A3FC245B3255F2E5E9181F27D8E304DB1652EB9D01D5446AA
sha3_384: fc4e334c22cf917cc4c827dea62d62ebf42c4c8afb59f8e530da27a50422963582d88a51227862acb70e43e0353013cb
ep_bytes: ff25d43040000000000000000000a830
timestamp: 2023-08-22 03:47:25

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Zyuyaai.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Zyuyaai.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.KAAO!MTB also known as:

LionicTrojan.Win32.Seraph.j!c
MicroWorld-eScanIL:Trojan.MSILZilla.31217
SkyhighRDN/Generic Downloader.x
ALYacIL:Trojan.MSILZilla.28764
MalwarebytesTrojan.MalPack.MSIL.Generic
VIPREIL:Trojan.MSILZilla.28764
SangforDownloader.Msil.Agent.Vi7q
K7AntiVirusTrojan-Downloader ( 005aa3481 )
BitDefenderIL:Trojan.MSILZilla.31217
K7GWTrojan-Downloader ( 005aa3481 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36792.km0@aemaMhh
VirITTrojan.Win32.DownLoader19.VVA
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.POM
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-Ransom.Win32.Blocker.pef
AlibabaTrojanDownloader:MSIL/Seraph.683c4315
NANO-AntivirusTrojan.Win32.Blocker.kdcdbw
ViRobotTrojan.Win.Z.Lazy.173056
SophosMal/Generic-S
F-SecureTrojan.TR/Dldr.Agent.mbbcv
DrWebTrojan.DownLoader46.714
ZillyaDownloader.Seraph.Win32.4354
TrendMicroTrojan.MSIL.SERAPH.USPAXHP23
FireEyeGeneric.mg.f2e349d86b057ba5
EmsisoftIL:Trojan.MSILZilla.31217 (B)
IkarusTrojan-Downloader.MSIL.Agent
GDataIL:Trojan.MSILZilla.31217
WebrootW32.Trojan.MSIL.Seraph
VaristW32/MSIL_Kryptik.DBS.gen!Eldorado
AviraTR/Dldr.Agent.mbbcv
Antiy-AVLTrojan[Ransom]/Win32.Blocker
KingsoftWin32.Trojan-Ransom.Blocker.pef
ArcabitIL:Trojan.MSILZilla.D79F1
ZoneAlarmHEUR:Trojan-Ransom.Win32.Blocker.pef
MicrosoftTrojan:MSIL/AgentTesla.KAAO!MTB
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5474856
McAfeeRDN/Generic Downloader.x
MAXmalware (ai score=81)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojan.MSIL.SERAPH.USPAXHP23
RisingRansom.Blocker!8.12A (CLOUD)
YandexTrojan.Igent.b0Ix0Q.4
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.POM!tr.dldr
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]

How to remove Trojan:MSIL/AgentTesla.KAAO!MTB?

Trojan:MSIL/AgentTesla.KAAO!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment