Trojan

Trojan:MSIL/AgentTesla.KABE!MTB removal

Malware Removal

The Trojan:MSIL/AgentTesla.KABE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.KABE!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.KABE!MTB?


File Info:

name: 02F64E09D044402D75FF.mlw
path: /opt/CAPEv2/storage/binaries/65c1b8d5b26a02e87190f742c3d8b10c381f402857f6d76bd44a54c95b043ec4
crc32: 2D42FC1F
md5: 02f64e09d044402d75ffa4872426e249
sha1: c2f9f6f47b2c7bad2488665eda1550035e84e99a
sha256: 65c1b8d5b26a02e87190f742c3d8b10c381f402857f6d76bd44a54c95b043ec4
sha512: 03c820841f9f4d1006c489f9e98c6f8b792691dcd182b3aae6bba76ea4f95b7683b55204c0e660a7e89ca55db003409e71a028724f45c0e1ae0cead7edcebd17
ssdeep: 12288:TvXmeL43VWgVzB4wQSZNqLD9T1HWnpaj908cbU7p7nM77BXyqm:PLbgVFbQwO7HyaA+p7Qs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T194A4238521DC82A7EBE621F045E109010371775AB643DB5E6AC829C93B8FBD48FB177B
sha3_384: f0f6bccae5e2e1bac2f3f0e8d0bb403b7d6c889df243a1b2b8ccbdc6fb504033c21862b604c7a4e85f7af9484862eea0
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-11-08 01:29:41

Version Info:

Translation: 0x0000 0x04b0
Comments: Little GameBox
CompanyName: Lord of 13
FileDescription: WF_Xtension
FileVersion: 114.4.5.0
InternalName: jNuJl.exe
LegalCopyright: Copyright © Lord of 13
LegalTrademarks:
OriginalFilename: jNuJl.exe
ProductName: WF_Xtension
ProductVersion: 114.4.5.0
Assembly Version: 114.4.0.0

Trojan:MSIL/AgentTesla.KABE!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.59820
MicroWorld-eScanTrojan.GenericKDZ.104091
FireEyeTrojan.GenericKDZ.104091
CAT-QuickHealBackdoor.MsilFC.S32038226
SkyhighBehavesLike.Win32.Generic.gc
McAfeeRDN/loki
MalwarebytesTrojan.MalPack.PNG.Generic
ZillyaTrojan.Kryptik.Win32.4385037
SangforBackdoor.Msil.AgentTesla.Vtpy
K7AntiVirusTrojan ( 005adb841 )
AlibabaBackdoor:MSIL/AgentTesla.af2b37d1
K7GWTrojan ( 005adb841 )
ArcabitTrojan.Generic.D1969B
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn33
ESET-NOD32a variant of MSIL/Kryptik.AKBM
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderTrojan.GenericKDZ.104091
NANO-AntivirusTrojan.Win32.Androm.kdjvht
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13f4e839
EmsisoftTrojan.GenericKDZ.104091 (B)
VIPRETrojan.GenericKDZ.104091
TrendMicroTROJ_GEN.R002C0DKE23
SophosTroj/Krypt-ABH
IkarusTrojan.MSIL.Inject
JiangminBackdoor.MSIL.ghhh
WebrootW32.Infostealer.Gen
GoogleDetected
KingsoftWin32.Hack.Undef.a
MicrosoftTrojan:MSIL/AgentTesla.KABE!MTB
ZoneAlarmHEUR:Backdoor.MSIL.Androm.gen
GDataTrojan.GenericKDZ.104091
VaristW32/MSIL_Troj.CYB.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5539223
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKDZ.104091
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DKE23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:7/zlPsfSEZ5QtnwbZ7PWYA)
YandexTrojan.Igent.b1aMfA.9
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73691364.susgen
FortinetMSIL/Nekark.TIYVL!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.KABE!MTB?

Trojan:MSIL/AgentTesla.KABE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment