Categories: Trojan

Trojan:MSIL/AgentTesla.PSYL!MTB removal tips

The Trojan:MSIL/AgentTesla.PSYL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.PSYL!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.PSYL!MTB?


File Info:

name: 547B88C4AA225377D7D6.mlwpath: /opt/CAPEv2/storage/binaries/113e16425e010952150f3c1f7ae615602cd4ca30826b0e7518aa058341058a94crc32: D5EE889Emd5: 547b88c4aa225377d7d65e912d81fe28sha1: 8ec7e39c9b7c1e8e128cd1cc8401aa2b9a9cf40dsha256: 113e16425e010952150f3c1f7ae615602cd4ca30826b0e7518aa058341058a94sha512: 679eda872ca9df58ce9770f1fc8f2f88a0ca923546f9d8a4e26df747b4c6c2a46783066d937eabc03e9f08694e7eecdcd569e2da04416d154b36223f706de91bssdeep: 3072:8qmTPjuhlRJFQUGzXBtRGJOiFb5AjZpFh0:8RPjuhlRJFKzXwL95ADDtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FB34FD037E88EB15E1A83E3792EF6C2813B2B4C71673C60B6F49AF6518516425C7E72Dsha3_384: 9dbfe2dfc07c3e067dd3363d902f4d7cc9124a606cfc756210dd886166606f55a2f84ed6f2899c0361046494cb7a5fdaep_bytes: ff250020400000000000000000000000timestamp: 2023-09-27 08:53:01

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.0.0.0InternalName: d35d1875-1e66-45b2-9bf8-3c8c237ed79e.exeLegalCopyright: OriginalFilename: d35d1875-1e66-45b2-9bf8-3c8c237ed79e.exeProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.PSYL!MTB also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.AgentTesla.4!c
MicroWorld-eScan Gen:Heur.MSIL.Krypt.3
FireEye Generic.mg.547b88c4aa225377
Skyhigh BehavesLike.Win32.Generic.dt
McAfee Artemis!547B88C4AA22
Cylance unsafe
Zillya Trojan.RedLine.Win32.8476
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005ac7f11 )
Alibaba Trojan:MSIL/AgentTesla.bd8be286
K7GW Trojan ( 005ac7f11 )
Cybereason malicious.c9b7c1
BitDefenderTheta Gen:NN.ZemsilF.36608.om0@aSoMn0d
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Trojan.Whispergate
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Spy.AgentTesla.I
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packed.Msilperseus-9956591-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.MSIL.Krypt.3
NANO-Antivirus Trojan.Win32.Gen8.kbkbdr
Avast Win32:PWSX-gen [Trj]
Rising Spyware.AgentTesla!1.EE33 (CLASSIC)
Sophos Troj/Tesla-CNT
F-Secure Trojan.TR/Spy.Gen8
DrWeb BackDoor.SpyBotNET.62
VIPRE Gen:Heur.MSIL.Krypt.3
TrendMicro TrojanSpy.Win32.NEGASTEAL.YXDI2Z
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Heur.MSIL.Krypt.3 (B)
Ikarus Trojan-Spy.MSIL.AgentTesla
Varist W32/Azorult.D.gen!Eldorado
Avira TR/Spy.Gen8
Antiy-AVL Trojan[Spy]/MSIL.AgentTesla
Kingsoft Win32.Troj.Generic.v
Microsoft Trojan:MSIL/AgentTesla.PSYL!MTB
Xcitium Malware@#yrzrzv9kts1z
Arcabit Trojan.MSIL.Krypt.3
ViRobot Trojan.Win.Z.Agent.239616.AZ
ZoneAlarm HEUR:Trojan.Win32.Generic
GData MSIL.Trojan-Stealer.BatStealer.A
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5498232
VBA32 Trojan.MSIL.InfoStealer.gen.D
ALYac Gen:Heur.MSIL.Krypt.3
MAX malware (ai score=81)
Malwarebytes Spyware.AgentTesla.Generic
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.Win32.NEGASTEAL.YXDI2Z
Tencent Malware.Win32.Gencirc.13f0a13d
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet MSIL/Agent.F!tr.spy
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AgentTesla.PSYL!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago