Trojan

Trojan:MSIL/AgentTesla.KAAY!MTB removal tips

Malware Removal

The Trojan:MSIL/AgentTesla.KAAY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.KAAY!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.KAAY!MTB?


File Info:

name: 605E6589C475B160F8A5.mlw
path: /opt/CAPEv2/storage/binaries/e477f1e27f4484425cc8317e0a0abbbf81fcbd4944714abbf702b6d27c811ea6
crc32: DD67AACA
md5: 605e6589c475b160f8a52b6c416d96dc
sha1: 835402f4e4532d1ac3b817a2f8e004ec81297b19
sha256: e477f1e27f4484425cc8317e0a0abbbf81fcbd4944714abbf702b6d27c811ea6
sha512: 973709b30743b06ce0178ae9281e2a0b8c0740239ff2617aaf08739299632313dde1aac9455897af8faf35839810958bc8738da1156b5197c47f262f407bbd0c
ssdeep: 12288:lr+vUcfJw1UN0x1To6zIAjCVC/w0NVuHydiYGtQCQWmJXq9TUdBzt7fJ:dCBwHxhjzxDu5zQsmcTUrz9B
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18AF4012333A9591FE2BB12F941B58024677AB51936A2DBCC4C5124CF19F27828BD3F67
sha3_384: 08a6ba0c65e00364764b7318d430621672f9ab46e620398d812c8e8f9ae55ba7330c0f75a053a8bedb2ed28edd2a1907
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-09-19 03:05:28

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: IAKADEMI
FileDescription: DersDemo_Win_Data1
FileVersion: 1.0.6.0
InternalName: xHnG.exe
LegalCopyright: IAKADEMI 2010
LegalTrademarks:
OriginalFilename: xHnG.exe
ProductName: DersDemo_Win_Data1
ProductVersion: 1.0.6.0
Assembly Version: 1.5.0.0

Trojan:MSIL/AgentTesla.KAAY!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.30029
ClamAVWin.Packed.Nanocore-10019740-0
FireEyeIL:Trojan.MSILZilla.30029
CAT-QuickHealTrojan.MsilFC.S31521376
SkyhighBehavesLike.Win32.Generic.bc
ALYacIL:Trojan.MSILZilla.30029
Cylanceunsafe
ZillyaTrojan.Agensla.Win32.29188
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanPSW:MSIL/Formbook.8a0cf79d
K7GWRiskware ( 0040eff71 )
VirITTrojan.Win32.Genus.TEQ
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AJRE
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderIL:Trojan.MSILZilla.30029
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13efede1
EmsisoftIL:Trojan.MSILZilla.30029 (B)
F-SecureTrojan.TR/AD.GenSteal.toinj
DrWebTrojan.PackedNET.2369
VIPREIL:Trojan.MSILZilla.30029
SophosTroj/Krypt-ABH
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.30029
GoogleDetected
AviraTR/AD.GenSteal.toinj
KingsoftWin32.Troj.Unknown.a
XcitiumMalware@#1j2qvyxo0dc4x
ArcabitIL:Trojan.MSILZilla.D754D
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.KAAY!MTB
VaristW32/MSIL_Troj.CVJ.gen!Eldorado
AhnLab-V3Trojan/Win.PWSX-gen.C5490299
McAfeeArtemis!605E6589C475
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:kiML7HgI4Wov6QR3mT7Bvw)
YandexTrojan.Igent.b0SG8P.4
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Remcos.GWMJE!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.KAAY!MTB?

Trojan:MSIL/AgentTesla.KAAY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment