Trojan

How to remove “Trojan:MSIL/AgentTesla.KAAY!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.KAAY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.KAAY!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.KAAY!MTB?


File Info:

name: CDFE23A08E0B9673367A.mlw
path: /opt/CAPEv2/storage/binaries/774848bbb254f80a0771e51ab42402c9f69c34593f875dfe436506089c595505
crc32: EB526DAA
md5: cdfe23a08e0b9673367a3379bed3e92e
sha1: e91914745caff7dac32d6659548068785e8b613f
sha256: 774848bbb254f80a0771e51ab42402c9f69c34593f875dfe436506089c595505
sha512: fad52aa899c7fc86e76fe656fb15dba3297135f4f3cc7fc1132759765cac4847bc2feb1c0ec0663e6538bba8b855c97f8ac1672483d4712fd1cf83e3775119a3
ssdeep: 12288:8wFmyBfJw1UAADCXTFdhV97yFtQRl8Yr8bvste+a3ekfJ:L9BwluCXTFdhPktQP8YrYkUj3/B
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AED4011273EA691BE5BE12F8427140216772B15933A2DBED5C5160CF0AB2BC34B87F67
sha3_384: 2df59f5af25413ec0f437829c2ea4ed8c499e37df978e2aa2dc8edfb9e9db401a1a2d90ec9a7ffe450f5d7307d140e3d
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-09-19 01:04:45

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: IAKADEMI
FileDescription: DersDemo_Win_Data1
FileVersion: 1.0.6.0
InternalName: xzGH.exe
LegalCopyright: IAKADEMI 2010
LegalTrademarks:
OriginalFilename: xzGH.exe
ProductName: DersDemo_Win_Data1
ProductVersion: 1.0.6.0
Assembly Version: 1.5.0.0

Trojan:MSIL/AgentTesla.KAAY!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.i!c
FireEyeIL:Trojan.MSILZilla.30029
CAT-QuickHealTrojan.MsilFC.S31521376
SkyhighBehavesLike.Win32.Generic.hc
McAfeeArtemis!CDFE23A08E0B
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ab6fa1 )
AlibabaTrojanPSW:MSIL/Formbook.760e4eef
K7GWTrojan ( 005ab6fa1 )
Cybereasonmalicious.08e0b9
VirITTrojan.Win32.Genus.TEP
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/Kryptik.AJRE
APEXMalicious
ClamAVWin.Packed.Nanocore-10019740-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderIL:Trojan.MSILZilla.30029
MicroWorld-eScanIL:Trojan.MSILZilla.30029
AvastWin32:PWSX-gen [Trj]
SophosTroj/Krypt-ABH
F-SecureTrojan.TR/AD.SnakeStealer.nncri
DrWebTrojan.PackedNET.2369
VIPREIL:Trojan.MSILZilla.30029
TrendMicroTROJ_GEN.R002C0DB724
EmsisoftIL:Trojan.MSILZilla.30029 (B)
IkarusTrojan.MSIL.Agent
JiangminTrojan.MSIL.aotko
GoogleDetected
AviraTR/AD.SnakeStealer.nncri
Antiy-AVLTrojan/MSIL.Crypt
KingsoftWin32.PSWTroj.Undef.a
MicrosoftTrojan:MSIL/AgentTesla.KAAY!MTB
XcitiumMalware@#5zbdxwhvodyu
ArcabitIL:Trojan.MSILZilla.D754D
ViRobotTrojan.Win.Z.Agent.610304.DN
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataIL:Trojan.MSILZilla.30029
VaristW32/MSIL_Troj.CVJ.gen!Eldorado
AhnLab-V3Trojan/Win.PWSX-gen.C5490299
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.30029
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DB724
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:f46FlgHXkTkKgpM5YQfUXw)
YandexTrojan.Igent.b0SFsF.1
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Remcos.GWMJE!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.KAAY!MTB?

Trojan:MSIL/AgentTesla.KAAY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment