Trojan

Should I remove “Trojan:MSIL/AgentTesla.KABK!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.KABK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.KABK!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.KABK!MTB?


File Info:

name: BEEE0826E7DE2CCCCE37.mlw
path: /opt/CAPEv2/storage/binaries/38ff9fcaea5a11b93758610d89af2eb85499ae62cf76a3b92725334bb07c188e
crc32: EEDEBA8D
md5: beee0826e7de2cccce374ff1021814fc
sha1: 20510d2f45f5df6aff9df03f216221b12e393211
sha256: 38ff9fcaea5a11b93758610d89af2eb85499ae62cf76a3b92725334bb07c188e
sha512: 77346481be0ee0ec02fc1cc4a12009d16df47cc95de0840ff6ecbd07c4db245693a57725f81b147a396a74375da869b33a412cd0938622b48a8382df17afacd2
ssdeep: 12288:bfLYYZXTym7BmFHWA8EbjliW5iVLi1VY+zlgeolpukhFKIxEBJupm2O/HN8Gihdv:nXTKFHzKi9geolpukPKIxG13thqt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EF458FD1F15089D6DB6B47F1AC2A9C3211A3EE9C54A4C10C5A9DB7562EB3B31209FE0F
sha3_384: a032b371d473edb87fa44aca746bc8e6c2d7fdba20d25b434c22a02928ec422457bde0999660a2891d91311f651731a3
ep_bytes: ff2500204000
timestamp: 2023-11-30 10:35:47

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft Corporation
FileDescription: Network Configuration
FileVersion: 1.0.0.0
InternalName: FBeEyQ.exe
LegalCopyright: Copyright © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: FBeEyQ.exe
ProductName: Network Configuration
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.KABK!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Hesv.4!c
MicroWorld-eScanTrojan.GenericKDZ.104555
FireEyeTrojan.GenericKDZ.104555
SkyhighBehavesLike.Win32.Generic.tc
McAfeeGenericRXWM-SY!BEEE0826E7DE
Cylanceunsafe
ZillyaTrojan.GenKryptik.Win32.366516
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a74e81 )
AlibabaTrojan:MSIL/AgentTesla.cb26ff34
K7GWTrojan ( 005a74e81 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn33
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.FUVR
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Hesv.gen
BitDefenderTrojan.GenericKDZ.104555
NANO-AntivirusTrojan.Win32.Hesv.khzgwz
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.13f8b377
EmsisoftTrojan.GenericKDZ.104555 (B)
F-SecureTrojan.TR/Kryptik.rgbuy
DrWebTrojan.Siggen22.24648
VIPRETrojan.GenericKDZ.104555
TrendMicroTROJ_GEN.R002C0DL623
SophosTroj/Krypt-ABH
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.104555
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Kryptik.rgbuy
Antiy-AVLTrojan/MSIL.GenKryptik
KingsoftMSIL.Trojan.Hesv.gen
XcitiumMalware@#2uhnfhoi41zjc
ArcabitTrojan.Generic.D1986B
ZoneAlarmHEUR:Trojan.MSIL.Hesv.gen
MicrosoftTrojan:MSIL/AgentTesla.KABK!MTB
VaristW32/MSIL_Kryptik.DMH.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R423944
ALYacTrojan.GenericKDZ.104555
MAXmalware (ai score=84)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DL623
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:1QrKWnZTmhE6Qele1Byutg)
YandexTrojan.Igent.b1jgbY.5
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.73691354.susgen
FortinetMSIL/GenKryptik.FQQD!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.KABK!MTB?

Trojan:MSIL/AgentTesla.KABK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment