Spy Trojan

TrojanSpy:MSIL/PStealer.SL!MTB removal instruction

Malware Removal

The TrojanSpy:MSIL/PStealer.SL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/PStealer.SL!MTB virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Binary compilation timestomping detected

How to determine TrojanSpy:MSIL/PStealer.SL!MTB?


File Info:

name: CE304037208BEC4E54ED.mlw
path: /opt/CAPEv2/storage/binaries/2671ac3f9b3e5b43cf0b237b41f3e7f3a3866e8e7508f13565eeef48fab1da5c
crc32: C2E45474
md5: ce304037208bec4e54edf63f3a609c8e
sha1: 57aaed879573f62208371d551af6065fe3b5a238
sha256: 2671ac3f9b3e5b43cf0b237b41f3e7f3a3866e8e7508f13565eeef48fab1da5c
sha512: e4a264d07e50b4d5437400c965b17731dfa7385c8488e4a3d77c88fbc6cab1127024c1c88b9eb7180a5c8ff2235acbcae74fe0854f97c798a6e63efb0773c9e0
ssdeep: 96:nix9V+J3ASAyczsx5ErLRA6P1VOMEzX1VTBhqS/iv5q4ywXKuuwZtO5F4EzNt:nqV+J3zizsPE/9YxISYbFKfEK2u
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16A121A04E7EC8226D9BF4B705CB3674143B9F395BC62DB6E14CC252F1912F448962BA2
sha3_384: 4bd7c7343dc37d6a121065321e37b991f3a2bd89d8b41901db2f32014bf86a00d69ff75c1e67b05b610cb99bad4d7587
ep_bytes: ff250020400000000000000000000000
timestamp: 2066-11-21 15:53:39

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: setup
FileVersion: 1.0.0.0
InternalName: setup.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: setup.exe
ProductName: setup
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/PStealer.SL!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.297764
FireEyeGen:Variant.Tedy.297764
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighArtemis!Trojan
McAfeeArtemis!CE304037208B
Cylanceunsafe
SangforInfostealer.Msil.Agent.Vcau
K7AntiVirusPassword-Stealer ( 005a19031 )
AlibabaTrojanPSW:MSIL/Stealer.1cb7fffc
K7GWPassword-Stealer ( 005a19031 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecMSIL.Downloader!gen7
ESET-NOD32MSIL/PSW.Agent.SXV
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderGen:Variant.Tedy.297764
NANO-AntivirusTrojan.Win32.Stealer.jvatuy
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.13b5c8bd
EmsisoftGen:Variant.Tedy.297764 (B)
DrWebTrojan.PWS.Stealer.35640
ZillyaTrojan.Agent.Win32.3262878
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GoogleDetected
VaristW32/ABRisk.KGGH-0964
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojanSpy:MSIL/PStealer.SL!MTB
XcitiumMalware@#2hfzi21d957v6
ArcabitTrojan.Tedy.D48B24
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
GDataGen:Variant.Tedy.297764
BitDefenderThetaGen:NN.ZemsilF.36802.am0@amWSbFp
ALYacGen:Variant.Tedy.297764
MAXmalware (ai score=81)
MalwarebytesSpyware.PasswordStealer.MSIL
PandaTrj/Chgt.AD
RisingStealer.Agent!8.C2 (CLOUD)
IkarusTrojan.MSIL.PSW
MaxSecureTrojan.Malware.74396735.susgen
FortinetMSIL/Agent.SIX!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.7208be
DeepInstinctMALICIOUS

How to remove TrojanSpy:MSIL/PStealer.SL!MTB?

TrojanSpy:MSIL/PStealer.SL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment