Trojan

Trojan:MSIL/AgentTesla.PSKE!MTB removal

Malware Removal

The Trojan:MSIL/AgentTesla.PSKE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.PSKE!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.PSKE!MTB?


File Info:

name: CDCE91DE58DDF8AFC6A5.mlw
path: /opt/CAPEv2/storage/binaries/a811f5f0fab63d1b694d0021fdb885666a5116ef018c97c107f230425733617e
crc32: F7080403
md5: cdce91de58ddf8afc6a53063723bd7c2
sha1: 156ca49968dc9ccd96246b4aa44c8f171795ca20
sha256: a811f5f0fab63d1b694d0021fdb885666a5116ef018c97c107f230425733617e
sha512: 122d253e1fd57bf57220da09434db2d5575834a753c2a250dcd9b57c88f9de40525eab5b7cc510ae3a540559c815d1115ca2ad62061daa409627365b27971ee8
ssdeep: 12288:neJ/sI2FGshJfdZIvaUrPcOnmuVUZ89TLvjIKXddXimOMt+U:tXsv3cOHUZkLthimX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F0E402103AED910AC666873DC1E5C2B12779CCC9E679CB534FDABD87B2CE3865430296
sha3_384: 4478c256a0fc45faebe40fa1dec9c556a13f5c720865e180f9b92cc858fe9697ec5a97e307d81e1a86c02fdffa244261
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-03-30 02:05:50

Version Info:

Translation: 0x0000 0x04b0
Comments: 董哲揚
CompanyName: 周思
FileDescription: PenOS
FileVersion: 1.0.0.0
InternalName: YRXd.exe
LegalCopyright: Copyright © 2015
LegalTrademarks: 周思
OriginalFilename: YRXd.exe
ProductName: PenOS
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.PSKE!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Loki.m!c
DrWebTrojan.PackedNET.1932
MicroWorld-eScanTrojan.Ransom.Loki.CJS
FireEyeTrojan.Ransom.Loki.CJS
CAT-QuickHealTrojan.GenericFC.S30154360
SkyhighBehavesLike.Win32.Generic.jc
McAfeeGenericRXVR-ZX!CDCE91DE58DD
Cylanceunsafe
VIPRETrojan.Ransom.Loki.CJS
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.Ransom.Loki.CJS
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AILQ
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DCR24
ClamAVWin.Packed.LokiBot-10023251-0
KasperskyHEUR:Backdoor.MSIL.Androm.gen
AlibabaBackdoor:MSIL/Androm.24f09b9c
SUPERAntiSpywareTrojan.Agent/GenericKD
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13bfea69
EmsisoftTrojan.Ransom.Loki.CJS (B)
GoogleDetected
F-SecureTrojan.TR/AD.Nekark.dmrup
TrendMicroTROJ_GEN.R002C0DCR24
SophosTroj/Krypt-WQ
IkarusTrojan.MSIL.Crypt
VaristW32/MSIL_Kryptik.JDR.gen!Eldorado
AviraTR/AD.Nekark.dmrup
Antiy-AVLTrojan/MSIL.Kryptik
MicrosoftTrojan:MSIL/AgentTesla.PSKE!MTB
ArcabitTrojan.Ransom.Loki.CJS
ViRobotTrojan.Win.Z.Agent.695296.O
ZoneAlarmHEUR:Backdoor.MSIL.Androm.gen
GDataTrojan.Ransom.Loki.CJS
AhnLab-V3Trojan/Win.MSILKrypt.R568201
VBA32TrojanLoader.MSIL.DaVinci.Heur
ALYacTrojan.Ransom.Loki.CJS
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:JyOL9lkmGWBZx3woAMtP8A)
YandexTrojan.Igent.bZ2JOm.3
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ABUB!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.e58ddf
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/AgentTesla.PSKE!MTB

How to remove Trojan:MSIL/AgentTesla.PSKE!MTB?

Trojan:MSIL/AgentTesla.PSKE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment