Trojan

Trojan:MSIL/AgentTesla.PSYL!MTB removal tips

Malware Removal

The Trojan:MSIL/AgentTesla.PSYL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.PSYL!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.PSYL!MTB?


File Info:

name: 547B88C4AA225377D7D6.mlw
path: /opt/CAPEv2/storage/binaries/113e16425e010952150f3c1f7ae615602cd4ca30826b0e7518aa058341058a94
crc32: D5EE889E
md5: 547b88c4aa225377d7d65e912d81fe28
sha1: 8ec7e39c9b7c1e8e128cd1cc8401aa2b9a9cf40d
sha256: 113e16425e010952150f3c1f7ae615602cd4ca30826b0e7518aa058341058a94
sha512: 679eda872ca9df58ce9770f1fc8f2f88a0ca923546f9d8a4e26df747b4c6c2a46783066d937eabc03e9f08694e7eecdcd569e2da04416d154b36223f706de91b
ssdeep: 3072:8qmTPjuhlRJFQUGzXBtRGJOiFb5AjZpFh0:8RPjuhlRJFKzXwL95ADD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FB34FD037E88EB15E1A83E3792EF6C2813B2B4C71673C60B6F49AF6518516425C7E72D
sha3_384: 9dbfe2dfc07c3e067dd3363d902f4d7cc9124a606cfc756210dd886166606f55a2f84ed6f2899c0361046494cb7a5fda
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-09-27 08:53:01

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: d35d1875-1e66-45b2-9bf8-3c8c237ed79e.exe
LegalCopyright:
OriginalFilename: d35d1875-1e66-45b2-9bf8-3c8c237ed79e.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.PSYL!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.AgentTesla.4!c
MicroWorld-eScanGen:Heur.MSIL.Krypt.3
FireEyeGeneric.mg.547b88c4aa225377
SkyhighBehavesLike.Win32.Generic.dt
McAfeeArtemis!547B88C4AA22
Cylanceunsafe
ZillyaTrojan.RedLine.Win32.8476
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ac7f11 )
AlibabaTrojan:MSIL/AgentTesla.bd8be286
K7GWTrojan ( 005ac7f11 )
Cybereasonmalicious.c9b7c1
BitDefenderThetaGen:NN.ZemsilF.36608.om0@aSoMn0d
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Whispergate
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.AgentTesla.I
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Msilperseus-9956591-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.MSIL.Krypt.3
NANO-AntivirusTrojan.Win32.Gen8.kbkbdr
AvastWin32:PWSX-gen [Trj]
RisingSpyware.AgentTesla!1.EE33 (CLASSIC)
SophosTroj/Tesla-CNT
F-SecureTrojan.TR/Spy.Gen8
DrWebBackDoor.SpyBotNET.62
VIPREGen:Heur.MSIL.Krypt.3
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXDI2Z
Trapminemalicious.moderate.ml.score
EmsisoftGen:Heur.MSIL.Krypt.3 (B)
IkarusTrojan-Spy.MSIL.AgentTesla
VaristW32/Azorult.D.gen!Eldorado
AviraTR/Spy.Gen8
Antiy-AVLTrojan[Spy]/MSIL.AgentTesla
KingsoftWin32.Troj.Generic.v
MicrosoftTrojan:MSIL/AgentTesla.PSYL!MTB
XcitiumMalware@#yrzrzv9kts1z
ArcabitTrojan.MSIL.Krypt.3
ViRobotTrojan.Win.Z.Agent.239616.AZ
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan-Stealer.BatStealer.A
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5498232
VBA32Trojan.MSIL.InfoStealer.gen.D
ALYacGen:Heur.MSIL.Krypt.3
MAXmalware (ai score=81)
MalwarebytesSpyware.AgentTesla.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXDI2Z
TencentMalware.Win32.Gencirc.13f0a13d
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Agent.F!tr.spy
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.PSYL!MTB?

Trojan:MSIL/AgentTesla.PSYL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment