Trojan

Should I remove “Trojan:MSIL/StormKitty.MBDC!MTB”?

Malware Removal

The Trojan:MSIL/StormKitty.MBDC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/StormKitty.MBDC!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/StormKitty.MBDC!MTB?


File Info:

name: E5ABDBB98353C0590203.mlw
path: /opt/CAPEv2/storage/binaries/0ff9c508c3c063b3400658760f8e0a1629e1a09ec6b735f20272484ed5cb202e
crc32: 23E83E36
md5: e5abdbb98353c05902033afd5104f083
sha1: d4337bfee0b0a14678591e8d8bb7fbcd56390e7a
sha256: 0ff9c508c3c063b3400658760f8e0a1629e1a09ec6b735f20272484ed5cb202e
sha512: e0286aeb36dcfd5fe58c8c37196e5803c652fa9437fb7f87d486270f43d82b399200384026a5efc0e339ea03cb38f561e29858fd15defb954f0cb879fdaae7dc
ssdeep: 24576:+BVQ5FfM2iMKsBB10umA1qERoRLeOsgchJN:EVqF8MnBnqEqdeOsgcB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17725CF2062ACAF1AE03A83F540A1D2B447F55E6AB47ED7478ED67DCB3A65F210641F03
sha3_384: a57141892ae6ce92dbf09a44b4056a21421d236fb325b24ed92ecee50e597fa96e118ce5e5e450ddc7a34f7af9d5f26c
ep_bytes: ff2500204000
timestamp: 2087-06-15 10:50:01

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: QLBanGiay
FileVersion: 1.0.0.0
InternalName: XiOP.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: XiOP.exe
ProductName: QLBanGiay
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/StormKitty.MBDC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agensla.4!c
AVGWin32:TrojanX-gen [Trj]
DrWebTrojan.Inject4.57674
MicroWorld-eScanTrojan.GenericKD.67110951
FireEyeTrojan.GenericKD.67110951
CAT-QuickHealTrojan.Stormkitty
ALYacTrojan.GenericKD.67110951
Cylanceunsafe
ZillyaTrojan.Agensla.Win32.25264
SangforInfostealer.Msil.Kryptik.V7vo
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/Agensla.d7da2ab4
K7GWTrojan ( 005a5c091 )
K7AntiVirusTrojan ( 005a5c091 )
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/MSIL_Kryptik.JJB.gen!Eldorado
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AIWW
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.67110951
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.13baee46
EmsisoftTrojan.GenericKD.67110951 (B)
F-SecureTrojan.TR/AD.GenSteal.ichmx
VIPRETrojan.GenericKD.67110951
TrendMicroTROJ_FRS.VSNTEI23
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.moderate.ml.score
SophosTroj/Krypt-YK
GDataTrojan.GenericKD.67110951
JiangminTrojan.PSW.MSIL.eoew
AviraTR/AD.GenSteal.ichmx
MAXmalware (ai score=86)
Antiy-AVLTrojan[PSW]/MSIL.Agensla
ArcabitTrojan.Generic.D4000827
ViRobotTrojan.Win.Z.Agent.1009152.H
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/StormKitty.MBDC!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Leonem.C5430126
McAfeeGenericRXVZ-VB!E5ABDBB98353
MalwarebytesCrypt.Trojan.MSIL.DDS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_FRS.VSNTEI23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:AQEUgGp8L+Ab6L9fjsz3Ug)
YandexTrojan.Igent.bZ9UA9.10
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/GenKryptik.GIHO!tr
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/StormKitty.MBDC!MTB?

Trojan:MSIL/StormKitty.MBDC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment