Trojan

About “Trojan:MSIL/AgentTesla.KAAW!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.KAAW!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.KAAW!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.KAAW!MTB?


File Info:

name: 7C6259D70D7B10251E0A.mlw
path: /opt/CAPEv2/storage/binaries/7d1ecdb6f4825c42fd25d761f94b4b9b460c8da0f5e7b84b7b8b4fbf25c690ff
crc32: BDA4EE23
md5: 7c6259d70d7b10251e0a0f9931033863
sha1: 6ec330fdb52cbb785d57ca0427e8e3996f387204
sha256: 7d1ecdb6f4825c42fd25d761f94b4b9b460c8da0f5e7b84b7b8b4fbf25c690ff
sha512: 49737cf7721b4f8647dfe2e2a12019f3e213fee140919dac0c85c55e7a73210c77d111477ce356dd5c33bb6807b6d3d6ee581de6b871fd20e1f228f3862c56d2
ssdeep: 12288:BcsAckjMIawDkafuMPo6TM/5QIaLPbvxgwnFz:xkAMkfIo6umdn+wF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F5C4F102ABD51181F67E22B459B1217143F77A659939CF2C0DCC209C6BFBB50BA84FA7
sha3_384: 30b4b99abb8465480cfa3fa149d7eea3d687caf3332a1c9c0c1c31c7ba9b013ccee6560e5b3cad105d8b1ae9252f4aec
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-09-29 01:54:04

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: yvcO.exe
LegalCopyright:
OriginalFilename: yvcO.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan:MSIL/AgentTesla.KAAW!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Taskun.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.30010
FireEyeGeneric.mg.7c6259d70d7b1025
CAT-QuickHealTrojan.Generic.TRFH1055
SkyhighBehavesLike.Win32.Generic.hc
McAfeeArtemis!7C6259D70D7B
Cylanceunsafe
ZillyaTrojan.Taskun.Win32.10554
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:MSIL/Lokibot.c9d17496
K7GWTrojan ( 005aeb2f1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AJUA
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderIL:Trojan.MSILZilla.30010
NANO-AntivirusTrojan.Win32.Taskun.kbmvrq
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13f0cd39
EmsisoftIL:Trojan.MSILZilla.30010 (B)
F-SecureHeuristic.HEUR/AGEN.1365005
DrWebTrojan.PackedNET.2032
VIPREIL:Trojan.MSILZilla.30010
TrendMicroTROJ_GEN.R011C0DJ523
SophosTroj/Krypt-ABH
IkarusTrojan.MSIL.Inject
GDataIL:Trojan.MSILZilla.30010
GoogleDetected
AviraHEUR/AGEN.1365005
VaristW32/MSIL_Kryptik.GMD.gen!Eldorado
Antiy-AVLTrojan/MSIL.Gorgon
Kingsoftmalware.kb.c.781
XcitiumMalware@#12ric765v9apg
ArcabitIL:Trojan.MSILZilla.D753A
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
MicrosoftTrojan:MSIL/AgentTesla.KAAW!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Injection.C5498324
ALYacIL:Trojan.MSILZilla.30010
MAXmalware (ai score=83)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
ZonerTrojan.Win32.162942
TrendMicro-HouseCallTROJ_GEN.R011C0DJ523
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:rheYwu+A+HBUUtbXmwEplw)
YandexTrojan.Igent.b0WpWn.4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74644571.susgen
FortinetMSIL/GenericKDS.61009645!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.KAAW!MTB?

Trojan:MSIL/AgentTesla.KAAW!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment