Trojan

Trojan:Win32/AgentTesla.PC!MTB information

Malware Removal

The Trojan:Win32/AgentTesla.PC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AgentTesla.PC!MTB virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan:Win32/AgentTesla.PC!MTB?


File Info:

crc32: E8089F12
md5: a6775d5f285e22e5b9dc1bfbf47317a4
name: nobus.exe
sha1: 357ad07f7522656d2c7066e59a719ac033f4ba0a
sha256: 983f1f3faf8f3736f5bb25a6185651ab7faa978210e22481b0ffc46443125e70
sha512: 4aad3d130402e03315708745fae2c45a7e40426592ac88b820594085465bd7ff0f0dda0e1a7ca947453e75af7f92d55deb2cb18d3e4ceeb7a4bf5143ed66e78b
ssdeep: 24576:FCdxte/80jYLT3U1jfsWaK3rpyG5obxEVEFxxOWHwvU896gtNkmQG:Mw80cTsjkWaDWWH7Q7gG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
FileVersion: 5.16.0
CompanyName: Digiarty Software, Inc.
Comments: This installation was built with Inno Setup.
ProductName: WinX HD Video Converter Deluxe
ProductVersion: 5.16.0
FileDescription: WinX HD Video Converter Deluxe Setup
Translation: 0x0000 0x04b0

Trojan:Win32/AgentTesla.PC!MTB also known as:

DrWebTrojan.AutoIt.818
MicroWorld-eScanTrojan.GenericKD.42956726
Qihoo-360Generic/Trojan.Script.798
McAfeeArtemis!A6775D5F285E
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
BitDefenderTrojan.GenericKD.42956726
K7GWTrojan ( 005641b71 )
TrendMicroTROJ_GEN.R002C0DDA20
F-ProtW32/AutoIt.OY.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0DDA20
AvastScript:SNH-gen [Trj]
GDataWin32.Packed.Kryptik.BGYPZE
KasperskyTrojan-Ransom.Win32.Cryptor.dhe
AlibabaRansom:Win32/Cryptor.a75fd0a2
AegisLabTrojan.Win32.Generic.4!e
RisingTrojan.Obfus/Autoit!1.C12C (CLASSIC)
Ad-AwareTrojan.GenericKD.42956726
EmsisoftTrojan.GenericKD.42956726 (B)
F-SecureTrojan.TR/Autoit.tcmgd
McAfee-GW-EditionTrojan-AitInject.aq
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Autoit
CyrenW32/AutoIt.OY.gen!Eldorado
WebrootW32.Trojan.Gen
AviraTR/Autoit.tcmgd
MAXmalware (ai score=100)
Antiy-AVLGrayWare/Autoit.BinToStr.a
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D28F77B6
ZoneAlarmTrojan-Ransom.Win32.Cryptor.dhe
MicrosoftTrojan:Win32/AgentTesla.PC!MTB
ALYacTrojan.GenericKD.42956726
MalwarebytesTrojan.Agent.AutoIt
APEXMalicious
ESET-NOD32a variant of Win32/Injector.Autoit.FEZ
TencentWin32.Trojan.Cryptor.Lmkl
eGambitPE.Heur.InvalidSig
FortinetAutoIt/Injector.FFA!tr
AVGScript:SNH-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan:Win32/AgentTesla.PC!MTB?

Trojan:Win32/AgentTesla.PC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment