Trojan

Trojan:MSIL/AgentTesla.PSXP!MTB removal instruction

Malware Removal

The Trojan:MSIL/AgentTesla.PSXP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.PSXP!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Trojan:MSIL/AgentTesla.PSXP!MTB?


File Info:

name: D9A32CFA1ED7D8722F32.mlw
path: /opt/CAPEv2/storage/binaries/e20da8c954999d1e01040867dcb3b6660d13126973d5a78a67cfc20093fa8128
crc32: CA6E0E3E
md5: d9a32cfa1ed7d8722f32edf0fff5969b
sha1: de3734539ddb0a58821d2317867a606ca3319e3b
sha256: e20da8c954999d1e01040867dcb3b6660d13126973d5a78a67cfc20093fa8128
sha512: e4d2ac960b1179d0ff3e0c530520ab046b84fe1b1a0a3e6311a463f5398ff0226affb605eca5c7a37b2365f3de0fa91a1bb3166e6bacf7fe8c35861841825616
ssdeep: 3072:P66TkFSvgYwybccb+aVeiuZYijX5Tig16DHxO2r:y6TsSIYwybccbhSl5iQ6DHf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A534EF037E44EB11D66C3A3B82DF6C2453F2B0C70A73964BAF48AE6529552536C6E37C
sha3_384: a979b807c809253425f9c7f7fb5360f37aa5ced4f4334219376a4efa47152174bed2044dfc4b1dc675cba263e5e00f4d
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-09-19 08:19:33

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: 8b93b983-e4a5-43f8-8fd8-c595191bef26.exe
LegalCopyright:
OriginalFilename: 8b93b983-e4a5-43f8-8fd8-c595191bef26.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.PSXP!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.AgentTesla.i!c
ElasticWindows.Generic.Threat
MicroWorld-eScanGen:Variant.Jalapeno.821
FireEyeGeneric.mg.d9a32cfa1ed7d872
CAT-QuickHealTrojanpws.Msil
SkyhighBehavesLike.Win32.AgentTesla.dm
McAfeeArtemis!D9A32CFA1ED7
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.AgentTesla.Win32.9646
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ac7f11 )
AlibabaTrojanPSW:MSIL/AgentTesla.110410b8
K7GWTrojan ( 005ac7f11 )
BitDefenderThetaGen:NN.ZemsilF.36804.om0@aSMu8io
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Whispergate
ESET-NOD32a variant of MSIL/Spy.AgentTesla.I
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Generic-10003641-0
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderGen:Variant.Jalapeno.821
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.11bef526
EmsisoftGen:Variant.Jalapeno.821 (B)
F-SecureTrojan.TR/Spy.Gen8
DrWebBackDoor.SpyBotNET.62
VIPREGen:Variant.Jalapeno.821
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXEDIZ
Trapminesuspicious.low.ml.score
SophosTroj/Tesla-CNT
IkarusTrojan-Spy.MSIL.Agent
ALYacGen:Variant.Jalapeno.821
VaristW32/MSIL_Kryptik.JRO.gen!Eldorado
AviraTR/Spy.Gen8
KingsoftMSIL.Trojan-PSW.Stealer.gen
MicrosoftTrojan:MSIL/AgentTesla.PSXP!MTB
ArcabitTrojan.Jalapeno.821
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
GDataGen:Variant.Jalapeno.821
AhnLab-V3Infostealer/Win.AgentTesla.R631699
VBA32TScope.Trojan.MSIL
GoogleDetected
MAXmalware (ai score=87)
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXEDIZ
RisingSpyware.AgentTesla!8.10E35 (CLOUD)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.F!tr.spy
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[spy]:MSIL/AgentTesla.I

How to remove Trojan:MSIL/AgentTesla.PSXP!MTB?

Trojan:MSIL/AgentTesla.PSXP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment