Trojan

Trojan:MSIL/AgentTesla.CFP!MTB removal tips

Malware Removal

The Trojan:MSIL/AgentTesla.CFP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.CFP!MTB virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Exhibits behavior characteristic of Nanocore RAT
  • Collects information to fingerprint the system

Related domains:

hjduiebcvzcalpmjdbcnwqadhsiybcnzxswedgap.ydns.eu

How to determine Trojan:MSIL/AgentTesla.CFP!MTB?


File Info:

crc32: 1AB15386
md5: 86d092091d8c8f5e3260c5a5c099f9a8
name: 86D092091D8C8F5E3260C5A5C099F9A8.mlw
sha1: a396e9e6f6d542486115444ad18635479114d6f2
sha256: 165859d183858a2e05fa45964cc145d6963604f3556f3e502ffac37fbcebcae6
sha512: 400fbca6ba89d988545dc78cd42bd4f781cacb71cae66fd488df0e0a6383e712d56e73e76cf463a97105cfac29f94d228bfbab7662a0aab22fbc1d57de6cfcde
ssdeep: 12288:x6zp+gczyhNSvRbBQHR4qz91hI0zSaNsvz+yuWDVId21NaI+E8tyvXVRxJ+zI5q:xZzJ+zEqpc3LyRpa0fjqcEUVU
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2011
Assembly Version: 4.2.1.4
InternalName: AQTM7Li.exe
FileVersion: 4.2.1.4
CompanyName:
LegalTrademarks:
Comments:
ProductName: InternalPartition
ProductVersion: 4.2.1.4
FileDescription: InternalPartition
OriginalFilename: AQTM7Li.exe

Trojan:MSIL/AgentTesla.CFP!MTB also known as:

K7AntiVirusTrojan ( 005805d31 )
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.976
CynetMalicious (score: 100)
ALYacBackdoor.RAT.MSIL.NanoCore
CylanceUnsafe
ZillyaTrojan.NanoBot.Win32.3381
SangforBackdoor.MSIL.NanoBot.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 005805d31 )
CyrenW32/MSIL_Kryptik.FAS.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ACFO
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.NanoBot.gen
BitDefenderTrojan.GenericKD.46733269
ViRobotTrojan.Win32.Z.Telegrambot.629760
MicroWorld-eScanTrojan.GenericKD.46733269
TencentMsil.Backdoor.Nanobot.Ecua
Ad-AwareTrojan.GenericKD.46733269
SophosMal/Generic-R + Troj/MSIL-RMW
TrendMicroTROJ_GEN.R011C0PH621
FireEyeGeneric.mg.86d092091d8c8f5e
EmsisoftTrojan.GenericKD.46733269 (B)
WebrootW32.Trojan.Gen
AviraTR/Kryptik.ejqyz
eGambitUnsafe.AI_Score_90%
MicrosoftTrojan:MSIL/AgentTesla.CFP!MTB
GDataTrojan.GenericKD.46733269
AhnLab-V3Trojan/Win.MalwareX-gen.C4578077
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=80)
MalwarebytesSpyware.TelegramBot
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R011C0PH621
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FIPK!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.Nanocore.HgIASZoA

How to remove Trojan:MSIL/AgentTesla.CFP!MTB?

Trojan:MSIL/AgentTesla.CFP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment