Trojan

Trojan:MSIL/AgentTesla.CCP!MTB removal tips

Malware Removal

The Trojan:MSIL/AgentTesla.CCP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.CCP!MTB virus can do?

  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/AgentTesla.CCP!MTB?


File Info:

crc32: 374A5F67
md5: acf333b6b5c2b1079ba9a21b343e8163
name: ACF333B6B5C2B1079BA9A21B343E8163.mlw
sha1: 6ac19d75697541d59e2dd489819aa4d6d84638c9
sha256: 889432c2ca76ade6e99f3a14a81ccbe52f2ed1d44b5d84405398e7fe49feaafd
sha512: 7376f0c1a56e2e3711401137a5686291fba84c71eefcbce06d2788e5c254d8c85c4858331e265a10f0ad2a6733bd5b0baa34f182ea0b7a7ebeea8a384a99e3f6
ssdeep: 24576:QxYA4dDoW5oaXpcB7mVSaccPuvcd5OGQT/1/0nS+7n4SYwqK4zf3RTsAHWAgqCh:7N17iecl/vasijc97j1jg81
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: MapToDictionaryAdapt.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: ShowControl HostScreen
ProductVersion: 1.0.0.0
FileDescription: ShowControl HostScreen
OriginalFilename: MapToDictionaryAdapt.exe

Trojan:MSIL/AgentTesla.CCP!MTB also known as:

Elasticmalicious (high confidence)
CylanceUnsafe
CyrenW32/MSIL_Kryptik.CYQ.gen!Eldorado
SymantecScr.Malcode!gdn30
APEXMalicious
CynetMalicious (score: 100)
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.th
FireEyeGeneric.mg.acf333b6b5c2b107
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:MSIL/AgentTesla.CCP!MTB
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ABRN!tr
Qihoo-360HEUR/QVM03.0.D47B.Malware.Gen

How to remove Trojan:MSIL/AgentTesla.CCP!MTB?

Trojan:MSIL/AgentTesla.CCP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment