Trojan

Trojan:MSIL/AgentTesla.KABR!MTB removal instruction

Malware Removal

The Trojan:MSIL/AgentTesla.KABR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.KABR!MTB virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.KABR!MTB?


File Info:

name: 7C3B7AF83ACFC6CF5267.mlw
path: /opt/CAPEv2/storage/binaries/a997298587cd32321036c980b3769899c4dd8550b14db148542ce3467955fb37
crc32: 372833CC
md5: 7c3b7af83acfc6cf52678bae44e248df
sha1: b3a152221399700da741b9c99fe0a0d77c816fdc
sha256: a997298587cd32321036c980b3769899c4dd8550b14db148542ce3467955fb37
sha512: e9595abb2e087984ebf8c03589ded745a3d075058323b48568f514e1bbbe0eab9657647b96c0ee9f9eba4082ecec728dcb0dbb5e1d4f7967286722382ec62cec
ssdeep: 24576:sYzGjsDqa/gBdH7DU17oVgZMrcQLSjrjA:v1maQH7DxVgZic7rjA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15A15F53C99BE262B60B5EA92DBD48833F520996B311D6D7598E3C355730AE4334C363E
sha3_384: af433f62e21b1fcac18c3ba27efa9c6a5bbc6be070e80af029a01efd76b76dfb453e8a7794ef25b5d30d96f13619cf6f
ep_bytes:
timestamp: 2101-08-14 15:26:48

Version Info:

0: [No Data]

Trojan:MSIL/AgentTesla.KABR!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKDZ.104874
FireEyeGeneric.mg.7c3b7af83acfc6cf
SkyhighBehavesLike.Win32.Generic.cc
ALYacTrojan.GenericKDZ.104874
VIPRETrojan.GenericKDZ.104874
SangforTrojan.Win32.Save.a
AlibabaTrojan:MSIL/AgentTesla.0a7ba048
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D199AA
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AKKI
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKDZ.104874
TencentMsil.Trojan.Kryptik.Lflw
Ad-AwareTrojan.GenericKDZ.104874
EmsisoftTrojan.GenericKDZ.104874 (B)
DrWebTrojan.PackedNET.2611
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
VaristW32/MSIL_Agent.HCO.gen!Eldorado
Antiy-AVLGrayWare/MSIL.Kryptik.enu
Kingsoftmalware.kb.c.996
XcitiumHeur.Corrupt.PE@1z141z3
MicrosoftTrojan:MSIL/AgentTesla.KABR!MTB
GDataTrojan.GenericKDZ.104874
GoogleDetected
MAXmalware (ai score=80)
MalwarebytesMalware.AI.3964711797
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:8cAQlGUCJ91drA4rwJg4uQ)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/GenKryptik.GRMN!tr
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.KABR!MTB?

Trojan:MSIL/AgentTesla.KABR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment