Trojan

About “Trojan:MSIL/AgentTesla.KAAY!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.KAAY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.KAAY!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.KAAY!MTB?


File Info:

name: FBB4A0492C72594DB184.mlw
path: /opt/CAPEv2/storage/binaries/cfddd10c5c0b92b1d3425b87d8d794903ffa8c9bf98a3ad27f0962462fd6436e
crc32: BEE04640
md5: fbb4a0492c72594db184bd011e1d0088
sha1: 1697176805458b5cce4b550c31b050c62a006c49
sha256: cfddd10c5c0b92b1d3425b87d8d794903ffa8c9bf98a3ad27f0962462fd6436e
sha512: 8592f5b057c5ff88d9b113e25b5ec361f3ab8a52a8b791b141b09328077565182374869810a18ebdd6305c6383fb90308efa9e7ca558c067cad1131f4f5edc20
ssdeep: 12288:GAfDuHOXSBQwap/c/JEzpqMqIdhSDnUygDtexvYHRBSQp87eIX1fGD:GgATaZVtS7UygAB2D
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC259DD1B15098DFEC6B45F2AD2A9D3020A3BE9D51A4400C55AB7B1B36F7382609FE1F
sha3_384: 8856aecf0acc40b66ce0a3cd65d30a46b324aac501dabca384fdc5d2ba7013aac6d52258395765bfa265ffa2a7c3fe78
ep_bytes: ff250020001100000000000000000000
timestamp: 2023-09-18 07:00:49

Version Info:

Translation: 0x0000 0x04b0
Comments: Utils
CompanyName: MySil
FileDescription: MessageBoxExLib
FileVersion: 1.2
InternalName: EXkD.exe
LegalCopyright:
OriginalFilename: EXkD.exe
ProductName: MessageBox Editor
ProductVersion: 1.2
Assembly Version: 1.4.0.0

Trojan:MSIL/AgentTesla.KAAY!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.4!c
MicroWorld-eScanGen:Variant.Ransom.Loki.24223
CAT-QuickHealTrojan.AgentteslaFC.S31521420
SkyhighArtemis!Trojan
McAfeeArtemis!FBB4A0492C72
Cylanceunsafe
SangforInfostealer.Msil.AgentTesla.Vngf
K7AntiVirusTrojan ( 005ab5c61 )
BitDefenderGen:Variant.Ransom.Loki.24223
K7GWTrojan ( 005ab5c61 )
ArcabitTrojan.Ransom.Loki.D5E9F
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AJQQ
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanPSW:MSIL/AgentTesla.d673a0d7
NANO-AntivirusTrojan.Win32.Agensla.kbhpoa
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13efad74
EmsisoftGen:Variant.Ransom.Loki.24223 (B)
F-SecureTrojan.TR/AD.GenSteal.abtdt
DrWebTrojan.DownLoaderNET.710
ZillyaTrojan.GenKryptik.Win32.246213
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.fbb4a0492c72594d
SophosTroj/Krypt-ABH
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.MSIL.eqfa
WebrootW32.Trojan.Gen
VaristW32/MSIL_Troj.CVH.gen!Eldorado
AviraTR/AD.GenSteal.abtdt
MAXmalware (ai score=85)
Antiy-AVLTrojan/MSIL.GenKryptik
XcitiumMalware@#3hvmoamtp0f3l
MicrosoftTrojan:MSIL/AgentTesla.KAAY!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Variant.Ransom.Loki.24223
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.C5489561
ALYacGen:Variant.Ransom.Loki.24223
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:37KLhUci9hIwd4qmOhlKVQ)
YandexTrojan.Igent.b0Sm5k.1
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Kryptik.AFFR!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.KAAY!MTB?

Trojan:MSIL/AgentTesla.KAAY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment