Categories: Trojan

Trojan:MSIL/AgentTesla.PSYL!MTB removal tips

The Trojan:MSIL/AgentTesla.PSYL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.PSYL!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.PSYL!MTB?


File Info:

name: AF66C287C8D0F07D706A.mlwpath: /opt/CAPEv2/storage/binaries/6fe23106e705089bc51a81997ce501bc954440f45f8cd425fb23871a3a325886crc32: 1E3C4B3Cmd5: af66c287c8d0f07d706a0c925f8274dasha1: 95112ccdd32822c6ba8a27abfb0fe2e58beee258sha256: 6fe23106e705089bc51a81997ce501bc954440f45f8cd425fb23871a3a325886sha512: adb835b45bd1aed3cb4dfc7ef09b7b28a019e10cb5efbf616f3aab068d72d1c7b7f81530b2424a58b069668c40d7983101188ee2b09ff7e46ab47e6dce31bfe4ssdeep: 12288:LFGbVrdi3IrnC14i1BQFK5ksU0BITp1HKDff2fiUaBjr+CZJKxXHglY4MXZKe60P:LFGRc0nC1NhXBIerf1Uij6CIH/4MO0Ptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T191156B1032F55B81C03AAF7583540C49CFE6BE3A6E3EF42D6D9CF185A537A818A66CD1sha3_384: 5898b6b9e658f51459cd180e7b86512da8e487046ceb9baa7b2d239daccd529a08b1bf0b3f76476f2d1875fd3575b014ep_bytes: ff250020400041004200430044004500timestamp: 2023-10-05 16:25:16

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: System ViewFileVersion: 1.0.0.0InternalName: Bjrk1.exeLegalCopyright: Copyright © 2013LegalTrademarks: OriginalFilename: Bjrk1.exeProductName: System ViewProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.PSYL!MTB also known as:

Lionic Trojan.Win32.Disco.4!c
DrWeb Trojan.Inject4.61942
MicroWorld-eScan Trojan.GenericKD.69599166
FireEye Generic.mg.af66c287c8d0f07d
CAT-QuickHeal Trojanpws.Msil
Skyhigh BehavesLike.Win32.Generic.dc
McAfee Artemis!AF66C287C8D0
Cylance unsafe
VIPRE Trojan.GenericKD.69599166
Sangfor Infostealer.Msil.Disco.Vf2p
K7AntiVirus Trojan ( 005ac2181 )
BitDefender Trojan.GenericKD.69599166
K7GW Trojan ( 005ac2181 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.36792.4m0@aOBrrpd
VirIT Trojan.Win32.GenusB.DSWH
Symantec Trojan.Formbook
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/GenKryptik.GOOI
APEX Malicious
Kaspersky HEUR:Trojan-PSW.MSIL.Disco.gen
Alibaba TrojanPSW:MSIL/Disco.95120cce
NANO-Antivirus Trojan.Win32.Disco.kbwmwf
Rising Malware.Obfus/MSIL@AI.97 (RDM.MSIL2:BeQBKnwIDs2oCz1q7jB8/w)
Sophos Troj/Krypt-ABH
F-Secure Trojan.TR/AD.GenSteal.ncsqf
Zillya Trojan.Disco.Win32.10667
TrendMicro TrojanSpy.MSIL.DISCO.USPAXJ523
Emsisoft Trojan.GenericKD.69599166 (B)
SentinelOne Static AI – Malicious PE
MAX malware (ai score=88)
GData Trojan.GenericKD.69599166
Jiangmin Trojan.PSW.MSIL.eqnm
Webroot W32.Trojan.Formbook
Google Detected
Avira TR/AD.GenSteal.ncsqf
Varist W32/MSIL_Kryptik.JYN.gen!Eldorado
Antiy-AVL Trojan[PSW]/MSIL.Disco
Xcitium Malware@#ysoi0xjl8mtz
Arcabit Trojan.Generic.D425FFBE
ZoneAlarm HEUR:Trojan-PSW.MSIL.Disco.gen
Microsoft Trojan:MSIL/AgentTesla.PSYL!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C5501125
VBA32 TScope.Trojan.MSIL
ALYac Trojan.GenericKD.69599166
DeepInstinct MALICIOUS
Malwarebytes Trojan.MalPack.PNG.Generic
Panda Trj/Chgt.AD
Zoner Trojan.Win32.163307
TrendMicro-HouseCall TrojanSpy.MSIL.DISCO.USPAXJ523
Tencent Malware.Win32.Gencirc.13f17703
Yandex Trojan.Igent.b0YOxp.3
Ikarus Trojan.MSIL.Agent
MaxSecure Trojan.Malware.115904540.susgen
Fortinet MSIL/GenKryptik.FOCQ!tr
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.dd3282
Avast Win32:PWSX-gen [Trj]

How to remove Trojan:MSIL/AgentTesla.PSYL!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago