Trojan

Should I remove “Trojan:MSIL/AgentTesla.PSYL!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.PSYL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.PSYL!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.PSYL!MTB?


File Info:

name: 2630F19EED1E2899A652.mlw
path: /opt/CAPEv2/storage/binaries/c08e7d2a91188673dce13cf4df7403649e277c13296d7466a50aa8b645a3b202
crc32: F4CA3C87
md5: 2630f19eed1e2899a652c10f5edf1532
sha1: 7ea75f426ad5de172a79c5c764b0885d17ec84c8
sha256: c08e7d2a91188673dce13cf4df7403649e277c13296d7466a50aa8b645a3b202
sha512: f7c9e4447a4668bdd941eef60823ed22b43f701221e9f998a7584282a490608861c2242988c78b29b5181da4180e5ac6fd376f5c34009f90a6be167ab8982b4d
ssdeep: 3072:xWYueuue4t5DpIHe5+Z6BL4dkTvmCk5h5FW1IaX:xWYueuue4t5Dp6e546lIkTvFeFW2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T125341F137E48EB15E5A93E3B82EF2C2413B2B0C71633D60B6F49AB5624517429C7E72D
sha3_384: 7ebcf9c0f86f948503617d192f563c00811e421f66baaedb8be28ea83cc0642b2f62b669d153db1e75724f4061fe83e1
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-29 19:35:39

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: 40f4e67f-d288-4daa-abc8-81832c75d293.exe
LegalCopyright:
OriginalFilename: 40f4e67f-d288-4daa-abc8-81832c75d293.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.PSYL!MTB also known as:

DrWebBackDoor.SpyBotNET.73
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.00C3C1AE
FireEyeGeneric.mg.2630f19eed1e2899
SkyhighBehavesLike.Win32.Generic.dt
Cylanceunsafe
VIPREGeneric.MSIL.PasswordStealerA.00C3C1AE
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ac7f11 )
BitDefenderGeneric.MSIL.PasswordStealerA.00C3C1AE
K7GWTrojan ( 005ac7f11 )
Cybereasonmalicious.26ad5d
BitDefenderThetaGen:NN.ZemsilF.36792.om0@aSkK@an
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.AgentTesla.I
APEXMalicious
ClamAVWin.Packed.Msilperseus-9956591-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.a
RisingSpyware.AgentTesla!8.10E35 (TFE:dGZlOg384LsNDDpzmQ)
SophosTroj/Tesla-CNT
Trapminemalicious.moderate.ml.score
EmsisoftGeneric.MSIL.PasswordStealerA.00C3C1AE (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=88)
GDataGeneric.MSIL.PasswordStealerA.00C3C1AE
GoogleDetected
VaristW32/Azorult.D.gen!Eldorado
Kingsoftmalware.kb.c.996
ArcabitGeneric.MSIL.PasswordStealerA.00C3C1AE
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.a
MicrosoftTrojan:MSIL/AgentTesla.PSYL!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5498285
VBA32Trojan.MSIL.InfoStealer.gen.D
ALYacGeneric.MSIL.PasswordStealerA.00C3C1AE
DeepInstinctMALICIOUS
MalwarebytesSpyware.AgentTesla.Generic
IkarusTrojan.SuspectCRC
FortinetMSIL/Agent.F!tr.spy
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:MSIL/AgentTesla.PSYL!MTB?

Trojan:MSIL/AgentTesla.PSYL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment