Trojan

Trojan:MSIL/AgentTesla.PSYL!MTB removal tips

Malware Removal

The Trojan:MSIL/AgentTesla.PSYL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.PSYL!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.PSYL!MTB?


File Info:

name: AF66C287C8D0F07D706A.mlw
path: /opt/CAPEv2/storage/binaries/6fe23106e705089bc51a81997ce501bc954440f45f8cd425fb23871a3a325886
crc32: 1E3C4B3C
md5: af66c287c8d0f07d706a0c925f8274da
sha1: 95112ccdd32822c6ba8a27abfb0fe2e58beee258
sha256: 6fe23106e705089bc51a81997ce501bc954440f45f8cd425fb23871a3a325886
sha512: adb835b45bd1aed3cb4dfc7ef09b7b28a019e10cb5efbf616f3aab068d72d1c7b7f81530b2424a58b069668c40d7983101188ee2b09ff7e46ab47e6dce31bfe4
ssdeep: 12288:LFGbVrdi3IrnC14i1BQFK5ksU0BITp1HKDff2fiUaBjr+CZJKxXHglY4MXZKe60P:LFGRc0nC1NhXBIerf1Uij6CIH/4MO0P
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T191156B1032F55B81C03AAF7583540C49CFE6BE3A6E3EF42D6D9CF185A537A818A66CD1
sha3_384: 5898b6b9e658f51459cd180e7b86512da8e487046ceb9baa7b2d239daccd529a08b1bf0b3f76476f2d1875fd3575b014
ep_bytes: ff250020400041004200430044004500
timestamp: 2023-10-05 16:25:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: System View
FileVersion: 1.0.0.0
InternalName: Bjrk1.exe
LegalCopyright: Copyright © 2013
LegalTrademarks:
OriginalFilename: Bjrk1.exe
ProductName: System View
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.PSYL!MTB also known as:

LionicTrojan.Win32.Disco.4!c
DrWebTrojan.Inject4.61942
MicroWorld-eScanTrojan.GenericKD.69599166
FireEyeGeneric.mg.af66c287c8d0f07d
CAT-QuickHealTrojanpws.Msil
SkyhighBehavesLike.Win32.Generic.dc
McAfeeArtemis!AF66C287C8D0
Cylanceunsafe
VIPRETrojan.GenericKD.69599166
SangforInfostealer.Msil.Disco.Vf2p
K7AntiVirusTrojan ( 005ac2181 )
BitDefenderTrojan.GenericKD.69599166
K7GWTrojan ( 005ac2181 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36792.4m0@aOBrrpd
VirITTrojan.Win32.GenusB.DSWH
SymantecTrojan.Formbook
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.GOOI
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Disco.gen
AlibabaTrojanPSW:MSIL/Disco.95120cce
NANO-AntivirusTrojan.Win32.Disco.kbwmwf
RisingMalware.Obfus/MSIL@AI.97 (RDM.MSIL2:BeQBKnwIDs2oCz1q7jB8/w)
SophosTroj/Krypt-ABH
F-SecureTrojan.TR/AD.GenSteal.ncsqf
ZillyaTrojan.Disco.Win32.10667
TrendMicroTrojanSpy.MSIL.DISCO.USPAXJ523
EmsisoftTrojan.GenericKD.69599166 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=88)
GDataTrojan.GenericKD.69599166
JiangminTrojan.PSW.MSIL.eqnm
WebrootW32.Trojan.Formbook
GoogleDetected
AviraTR/AD.GenSteal.ncsqf
VaristW32/MSIL_Kryptik.JYN.gen!Eldorado
Antiy-AVLTrojan[PSW]/MSIL.Disco
XcitiumMalware@#ysoi0xjl8mtz
ArcabitTrojan.Generic.D425FFBE
ZoneAlarmHEUR:Trojan-PSW.MSIL.Disco.gen
MicrosoftTrojan:MSIL/AgentTesla.PSYL!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5501125
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.69599166
DeepInstinctMALICIOUS
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/Chgt.AD
ZonerTrojan.Win32.163307
TrendMicro-HouseCallTrojanSpy.MSIL.DISCO.USPAXJ523
TencentMalware.Win32.Gencirc.13f17703
YandexTrojan.Igent.b0YOxp.3
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.115904540.susgen
FortinetMSIL/GenKryptik.FOCQ!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.dd3282
AvastWin32:PWSX-gen [Trj]

How to remove Trojan:MSIL/AgentTesla.PSYL!MTB?

Trojan:MSIL/AgentTesla.PSYL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment