Categories: Trojan

Trojan:Win32/AgentTesla.PC!MTB information

The Trojan:Win32/AgentTesla.PC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AgentTesla.PC!MTB virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan:Win32/AgentTesla.PC!MTB?


File Info:

crc32: E8089F12md5: a6775d5f285e22e5b9dc1bfbf47317a4name: nobus.exesha1: 357ad07f7522656d2c7066e59a719ac033f4ba0asha256: 983f1f3faf8f3736f5bb25a6185651ab7faa978210e22481b0ffc46443125e70sha512: 4aad3d130402e03315708745fae2c45a7e40426592ac88b820594085465bd7ff0f0dda0e1a7ca947453e75af7f92d55deb2cb18d3e4ceeb7a4bf5143ed66e78bssdeep: 24576:FCdxte/80jYLT3U1jfsWaK3rpyG5obxEVEFxxOWHwvU896gtNkmQG:Mw80cTsjkWaDWWH7Q7gGtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: FileVersion: 5.16.0 CompanyName: Digiarty Software, Inc. Comments: This installation was built with Inno Setup.ProductName: WinX HD Video Converter Deluxe ProductVersion: 5.16.0 FileDescription: WinX HD Video Converter Deluxe Setup Translation: 0x0000 0x04b0

Trojan:Win32/AgentTesla.PC!MTB also known as:

DrWeb Trojan.AutoIt.818
MicroWorld-eScan Trojan.GenericKD.42956726
Qihoo-360 Generic/Trojan.Script.798
McAfee Artemis!A6775D5F285E
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
BitDefender Trojan.GenericKD.42956726
K7GW Trojan ( 005641b71 )
TrendMicro TROJ_GEN.R002C0DDA20
F-Prot W32/AutoIt.OY.gen!Eldorado
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall TROJ_GEN.R002C0DDA20
Avast Script:SNH-gen [Trj]
GData Win32.Packed.Kryptik.BGYPZE
Kaspersky Trojan-Ransom.Win32.Cryptor.dhe
Alibaba Ransom:Win32/Cryptor.a75fd0a2
AegisLab Trojan.Win32.Generic.4!e
Rising Trojan.Obfus/Autoit!1.C12C (CLASSIC)
Ad-Aware Trojan.GenericKD.42956726
Emsisoft Trojan.GenericKD.42956726 (B)
F-Secure Trojan.TR/Autoit.tcmgd
McAfee-GW-Edition Trojan-AitInject.aq
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.Autoit
Cyren W32/AutoIt.OY.gen!Eldorado
Webroot W32.Trojan.Gen
Avira TR/Autoit.tcmgd
MAX malware (ai score=100)
Antiy-AVL GrayWare/Autoit.BinToStr.a
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D28F77B6
ZoneAlarm Trojan-Ransom.Win32.Cryptor.dhe
Microsoft Trojan:Win32/AgentTesla.PC!MTB
ALYac Trojan.GenericKD.42956726
Malwarebytes Trojan.Agent.AutoIt
APEX Malicious
ESET-NOD32 a variant of Win32/Injector.Autoit.FEZ
Tencent Win32.Trojan.Cryptor.Lmkl
eGambit PE.Heur.InvalidSig
Fortinet AutoIt/Injector.FFA!tr
AVG Script:SNH-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan:Win32/AgentTesla.PC!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago