Spy Trojan

How to remove “TrojanSpy:Win32/AgentTesla!MTB”?

Malware Removal

The TrojanSpy:Win32/AgentTesla!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/AgentTesla!MTB virus can do?

    How to determine TrojanSpy:Win32/AgentTesla!MTB?

    
    

    File Info:

    crc32: 76A73AD6
    md5: b463131bd05bd389265408a097c631ab
    name: upload_file
    sha1: 68f4e3aa51c817199f0dbe2dbccf3f666da2b8d7
    sha256: fda00995bbb4371f22dfad5c29bdfd0830a7c7a7aa0a0c088a1ec29ce1212373
    sha512: d45b507ba9f0383794a48b043e4b2da8b574d0d31609624343a9cfcb1dde7ab6a846ff3ffbf09c367ad92fb02eb2d87f72982ede6f7a5708afb0df2e5889d8f8
    ssdeep: 12288:Mmpi/sM4HabxwJsJXY2JPtLa+VTZnVAOYqhTVcWLJOoGaduTql4OG96:Mo2sM44+JIxtLa6nVThTVcUJqaD26
    type: RAR archive data, vaa,

    Version Info:

    0: [No Data]

    TrojanSpy:Win32/AgentTesla!MTB also known as:

    MicroWorld-eScanTrojan.GenericKD.34760042
    FireEyeTrojan.GenericKD.34760042
    MalwarebytesTrojan.MalPack.DLF
    AegisLabTrojan.Multi.Generic.4!c
    SangforMalware
    TrendMicroTrojanSpy.Win32.FAREIT.THJADBO
    CyrenW32/Trojan.SCHF-7249
    TrendMicro-HouseCallTrojanSpy.Win32.FAREIT.THJADBO
    AvastWin32:Trojan-gen
    ClamAVWin.Malware.Generic-9777635-0
    KasperskyHEUR:Trojan.Win32.Kryptik.gen
    BitDefenderTrojan.GenericKD.34760042
    TencentWin32.Trojan.Kryptik.Pefj
    EmsisoftTrojan.GenericKD.34760042 (B)
    DrWebBackDoor.SpyBotNET.25
    InvinceaMal/Generic-S
    SophosMal/Generic-S
    IkarusTrojan.Win32.Injector
    MicrosoftTrojanSpy:Win32/AgentTesla!MTB
    ArcabitTrojan.Generic.D212656A
    ZoneAlarmHEUR:Trojan.Win32.Kryptik.gen
    GDataWin32.Trojan.PSE.16O6HNB
    AhnLab-V3Trojan/Win32.Injector.C4205911
    McAfeeArtemis!B463131BD05B
    MAXmalware (ai score=87)
    VBA32TScope.Trojan.Delf
    ESET-NOD32a variant of Win32/Injector.ENPK
    RisingTrojan.Injector!1.CD4A (CLASSIC)
    SentinelOneDFI – Suspicious Archive
    FortinetW32/GenKryptik.ETYV!tr
    BitDefenderThetaGen:NN.ZelphiF.34566.!G0@aCtqNSei
    AVGWin32:Trojan-gen

    How to remove TrojanSpy:Win32/AgentTesla!MTB?

    TrojanSpy:Win32/AgentTesla!MTB removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment