Spy Trojan

How to remove “TrojanSpy:MSIL/AgentTesla.SB!MTB”?

Malware Removal

The TrojanSpy:MSIL/AgentTesla.SB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/AgentTesla.SB!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine TrojanSpy:MSIL/AgentTesla.SB!MTB?


File Info:

crc32: 77201F96
md5: cc2a2b3dd2b76285a525fce60d2ec4cc
name: upload_file
sha1: 573a24d35abfdfcb30d4d73b7db2be83d99cc6db
sha256: cb17c6742f788e0cdd2f46f25f578792ae2518c895f473cd00cf456f2502306c
sha512: a61049d118368d3b9b8c219ff7b3cbec8a3d685ba779d0ce994e8b0187d1f5a645b7208c5c8a6ebe51d0a4a94a5a98e0a51b8a619454aedf4110dee62353af98
ssdeep: 12288:GHHf52HrViUMWthudrtvK7+PONl/NWaDo+WMbfez8kJOsjQEuREFd7OwBL8caH4:VVzMEudrtS722/NR0+WuWzxOAa2
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Nestlxe9 2014
Assembly Version: 2.0.0.6
InternalName: x5b59M.exe
FileVersion: 2.0.0.0
CompanyName: Nestlxe9
LegalTrademarks: Lindt & Sprugli
Comments: Lindt & Sprugli
ProductName: SWE2 Project1
ProductVersion: 2.0.0.0
FileDescription: SWE2 Project1
OriginalFilename: x5b59M.exe

TrojanSpy:MSIL/AgentTesla.SB!MTB also known as:

Elasticmalicious (high confidence)
CAT-QuickHealTrojanpws.Msil
McAfeeRDN/Generic.grp
CylanceUnsafe
AegisLabTrojan.MSIL.Stelega.i!c
K7AntiVirusSpyware ( 004bf6371 )
BitDefenderTrojan.GenericKD.43990588
K7GWSpyware ( 004bf6371 )
InvinceaMal/Generic-R + Troj/HawkEy-AAH
CyrenW32/MSIL_Kryptik.BUW.gen!Eldorado
SymantecTrojan Horse
APEXMalicious
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 85)
KasperskyHEUR:Trojan-PSW.MSIL.Stelega.gen
AlibabaTrojanSpy:MSIL/AgentTesla.3b7304df
NANO-AntivirusTrojan.Win32.Stelega.hyquwx
ViRobotTrojan.Win32.Z.Wacatac.933888.J
MicroWorld-eScanTrojan.GenericKD.43990588
RisingSpyware.Agent!8.C6 (KTSE)
Ad-AwareTrojan.GenericKD.43990588
SophosTroj/HawkEy-AAH
ComodoMalware@#2ffo9s8v9g91r
F-SecureTrojan.TR/Spy.Agent.ycxcq
DrWebBackDoor.SpyBotNET.25
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.MSIL.NEGASTEAL.ANFS
McAfee-GW-EditionRDN/Generic.grp
FireEyeGeneric.mg.cc2a2b3dd2b76285
EmsisoftTrojan.GenericKD.43990588 (B)
AviraTR/Spy.Agent.ycxcq
MAXmalware (ai score=82)
Antiy-AVLTrojan[PSW]/MSIL.Stelega
MicrosoftTrojanSpy:MSIL/AgentTesla.SB!MTB
ArcabitTrojan.Generic.D29F3E3C
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stelega.gen
GDataWin32.Trojan-Stealer.AgentTesla.AJQ3K0
AhnLab-V3Trojan/Win32.RL_Generic.C4204595
BitDefenderThetaGen:NN.ZemsilF.34566.5m0@ayiagTj
ALYacSpyware.AgentTesla
VBA32CIL.HeapOverride.Heur
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/WLT.F
ESET-NOD32MSIL/Spy.Agent.AES
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.ANFS
TencentMsil.Trojan-qqpass.Qqrob.Syrq
YandexTrojan.AvsArher.bUbVUr
IkarusTrojan.Inject
eGambitUnsafe.AI_Score_50%
FortinetMSIL/AgentTesla.C4CC!tr
WebrootW32.Trojan.Gen
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Generic/Trojan.PSW.c9f

How to remove TrojanSpy:MSIL/AgentTesla.SB!MTB?

TrojanSpy:MSIL/AgentTesla.SB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment