Trojan

Trojan:MSIL/AgentTesla.PSYL!MTB information

Malware Removal

The Trojan:MSIL/AgentTesla.PSYL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.PSYL!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:MSIL/AgentTesla.PSYL!MTB?


File Info:

name: 06537346363BA73D2840.mlw
path: /opt/CAPEv2/storage/binaries/043317760a101dda5d2e828d216a8dcd950821a7dac142e06128e1e3c4266fdf
crc32: 8F71783C
md5: 06537346363ba73d28408d8d44420691
sha1: 53dcb1e2d39bdc17165b10913abddd58ed8ff10e
sha256: 043317760a101dda5d2e828d216a8dcd950821a7dac142e06128e1e3c4266fdf
sha512: b8ae3a793062478ae8e7ebc1740448835f74c4531883b213e261ca1ab311ccae8f6deb0c9b129a679617151072fc1a260628d3634cc3478eff65c9dc05b6de94
ssdeep: 24576:XAHnh+eWsN3skA4RV1Hom2KXMmHaUaeLY5:Kh+ZkldoPK8YaUaJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T179259C0273D1C036FFAB92739B6AF60156BD79254133852F13982DB9BD701B2263E663
sha3_384: fafb94369376498e979512b4cc859413ce9621d64382c049becc6d7ae2edc014993b1dbb78ef1fe1990d4a881ea59f20
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2024-03-11 10:33:36

Version Info:

Translation: 0x0809 0x04b0

Trojan:MSIL/AgentTesla.PSYL!MTB also known as:

BkavW32.Common.5F9709EF
AVGWin32:Malware-gen
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.71916691
FireEyeGeneric.mg.06537346363ba73d
CAT-QuickHealTrojan.Strab
SkyhighBehavesLike.Win32.Injector.fh
McAfeeArtemis!06537346363B
Cylanceunsafe
SangforSpyware.Msil.AgentTesla.V04t
AlibabaTrojan:MSIL/ShellcodeCrypter.7c7f1679
K7GWTrojan ( 005b2d461 )
K7AntiVirusTrojan ( 005b2d461 )
VirITTrojan.Win32.Genus.VIP
SymantecTrojan Horse
ESET-NOD32MSIL/Spy.AgentTesla.I
CynetMalicious (score: 99)
APEXMalicious
KasperskyTrojan.Win32.Strab.giq
BitDefenderTrojan.GenericKD.71916691
AvastWin32:Malware-gen
TencentWin32.Trojan.Strab.Ozfl
EmsisoftTrojan.GenericKD.71916691 (B)
F-SecureTrojan.TR/AD.ShellcodeCrypter.cupjl
DrWebTrojan.AutoIt.1339
VIPRETrojan.GenericKD.71916691
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXECLZ
SophosMal/Generic-S
IkarusTrojan.Autoit
GDataTrojan.GenericKD.71916691
WebrootW32.Trojan.Gen
VaristW32/Autoit.G.gen!Eldorado
AviraTR/AD.ShellcodeCrypter.cupjl
Antiy-AVLTrojan/Win32.Strab
KingsoftWin32.Trojan.Strab.giq
XcitiumMalware@#3o3842r4xmb3y
ArcabitTrojan.Generic.D4495C93
ViRobotTrojan.Win.Z.Strab.1030656
ZoneAlarmTrojan.Win32.Strab.giq
MicrosoftTrojan:MSIL/AgentTesla.PSYL!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Injector.C5599999
VBA32TrojanPSW.MSIL.Agensla
ALYacTrojan.GenericKD.71916691
MAXmalware (ai score=80)
MalwarebytesTrojan.Injector.AutoIt
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXECLZ
RisingTrojan.Injector/Autoit!1.F8F7 (CLASSIC)
MaxSecureTrojan.Malware.236892091.susgen
FortinetAutoIt/Injector.AAD!tr
DeepInstinctMALICIOUS
alibabacloudTrojan[spy]:MSIL/AgentTesla.I

How to remove Trojan:MSIL/AgentTesla.PSYL!MTB?

Trojan:MSIL/AgentTesla.PSYL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment