Trojan

Trojan:MSIL/AgentTesla.PSYZ!MTB information

Malware Removal

The Trojan:MSIL/AgentTesla.PSYZ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.PSYZ!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.PSYZ!MTB?


File Info:

name: 5D4A90307AF6856EF5D4.mlw
path: /opt/CAPEv2/storage/binaries/e843a9bd79891b33bc91aaa110b4f7a648ff73ee6cb8bac04bbf5f2a685deca3
crc32: 0B1EB3AA
md5: 5d4a90307af6856ef5d4eff40bbfb31b
sha1: 0666e57d6fc9916eae45698180f78cdf0e0cd21b
sha256: e843a9bd79891b33bc91aaa110b4f7a648ff73ee6cb8bac04bbf5f2a685deca3
sha512: 5d1a36833ce0e07c784df94be7c7b4be6c5bd89005528add0d52d76ca39cdbaf3b7c50493f23045aefd10bb337cb6ec12165001d048e7a3589589860765c35cd
ssdeep: 1536:o0UhfKXz5hwQLsn27irlIPOTOAPglqPUatIvP025E8Sr:o0MfanbQn27iKD6gwCHNEXr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E8F30C02D78AFD22D23551F7B0FAB188C2F1D290476A8296A914F2E7B761349BDF150F
sha3_384: 97e1cafc96beb32baa33aa923a15c3b4de4e471746299f02b76f45135e0ea356f3207d57bb2c4da64deff209dfbcd74d
ep_bytes: ff2584aa4200000000000000000058aa
timestamp: 2023-10-11 11:48:23

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: towardlowest.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: towardlowest.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.PSYZ!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Hesv.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILMamut.12953
FireEyeIL:Trojan.MSILMamut.12953
SkyhighBehavesLike.Win32.AgentTesla.cm
McAfeeArtemis!5D4A90307AF6
Cylanceunsafe
ZillyaDownloader.Agent.Win32.531368
SangforRansom.Msil.AgentTesla.V5g6
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:MSIL/AgentTesla.60002e85
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaGen:NN.ZemsilF.36744.km0@aiw4pJc
VirITTrojan.Win64.Genus.BMY
SymantecMSIL.Downloader!gen8
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.PTP
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.Blocker.pef
BitDefenderIL:Trojan.MSILMamut.12953
AvastWin32:RansomX-gen [Ransom]
TencentMalware.Win32.Gencirc.10bf4630
EmsisoftIL:Trojan.MSILMamut.12953 (B)
F-SecureTrojan.TR/Hesv.xveqn
DrWebTrojan.DownLoaderNET.817
VIPREIL:Trojan.MSILMamut.12953
TrendMicroRansom.MSIL.TARGETCOMP.SMYXDJLT
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
GDataIL:Trojan.MSILMamut.12953
WebrootW32.Trojan.Gen
VaristW32/MSIL_Agent.GPC.gen!Eldorado
AviraTR/Hesv.xveqn
Antiy-AVLTrojan/MSIL.Hesv
KingsoftWin32.PSWTroj.Undef.a
ArcabitIL:Trojan.MSILMamut.D3299
ZoneAlarmHEUR:Trojan-Ransom.Win32.Blocker.pef
MicrosoftTrojan:MSIL/AgentTesla.PSYZ!MTB
GoogleDetected
AhnLab-V3Malware/Win.RansomX-gen.C5507283
ALYacIL:Trojan.MSILMamut.12953
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/RansomGen.A
RisingRansom.Blocker!8.12A (CLOUD)
YandexTrojan.DL.Agent!ySQtNVqbFA0
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.AJWN!tr
AVGWin32:RansomX-gen [Ransom]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.PSYZ!MTB?

Trojan:MSIL/AgentTesla.PSYZ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment