Trojan

Trojan:MSIL/AgentTesla.PSXP!MTB (file analysis)

Malware Removal

The Trojan:MSIL/AgentTesla.PSXP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.PSXP!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.PSXP!MTB?


File Info:

name: 6166D5D2748ECDCC4960.mlw
path: /opt/CAPEv2/storage/binaries/82501829a749b9a9c4a47939cc975d645981b7b8e7ffa9a7aa4acdb55201a7a7
crc32: 4B1C28EF
md5: 6166d5d2748ecdcc4960d8bb039a2ff8
sha1: 43ea460306abcb63d271375240859900cd7e6f36
sha256: 82501829a749b9a9c4a47939cc975d645981b7b8e7ffa9a7aa4acdb55201a7a7
sha512: 825f9ccae1cc5c5982bf8892bc6a2279521d358bb2e27231c8a2a494e0b6abcc2b7df54067ccee571c657ef773ea86b62056f6f85d0a15a89892be481c512f30
ssdeep: 3072:7RvcuyGC+BHHDGMrpNbJMXR+IV/PrCU5R9My6a:7RvcuyGC+xHDGMrTbJONdrC+M1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T158340E037E88EB15D5A83E3B82EF6C2413B2B4C70633C60B6F49AFA518516525D7E72D
sha3_384: d1f8baaf8c0c9e424d20d881a32c87ef46275a2dce7c31e8de81d2f125d7cf686b84e59589fcc28fa91c076bda8aa37e
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-11-03 00:35:43

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: 9d8e15eb-1412-41b7-a21f-b65748891ffa.exe
LegalCopyright:
OriginalFilename: 9d8e15eb-1412-41b7-a21f-b65748891ffa.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.PSXP!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.104068
CAT-QuickHealTrojan.Agenttesla
SkyhighBehavesLike.Win32.Generic.dm
McAfeeArtemis!6166D5D2748E
MalwarebytesSpyware.AgentTesla.Generic
VIPRETrojan.GenericKDZ.104068
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ac7f11 )
BitDefenderTrojan.GenericKDZ.104068
K7GWTrojan ( 005ac7f11 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36792.om0@am5Lsob
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.AgentTesla.I
APEXMalicious
ClamAVWin.Packed.Msilperseus-9956591-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.a
RisingSpyware.AgentTesla!8.10E35 (TFE:dGZlOg384LsNDDpzmQ)
SophosTroj/Tesla-CNT
F-SecureTrojan.TR/Spy.Gen8
DrWebBackDoor.SpyBotNET.62
TrendMicroTROJ_GEN.R03BC0DKA23
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.6166d5d2748ecdcc
EmsisoftTrojan.GenericKDZ.104068 (B)
IkarusTrojan-Spy.MSIL.AgentTesla
GoogleDetected
AviraTR/Spy.Gen8
VaristW32/Azorult.D.gen!Eldorado
Kingsoftmalware.kb.c.992
MicrosoftTrojan:MSIL/AgentTesla.PSXP!MTB
ArcabitTrojan.Generic.D19684
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.a
GDataMSIL.Trojan-Stealer.BatStealer.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5498285
VBA32Trojan.MSIL.InfoStealer.gen.D
ALYacTrojan.GenericKDZ.104068
MAXmalware (ai score=84)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DKA23
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.F!tr.spy
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.306abc
AvastWin32:PWSX-gen [Trj]

How to remove Trojan:MSIL/AgentTesla.PSXP!MTB?

Trojan:MSIL/AgentTesla.PSXP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment