Trojan

Trojan:MSIL/AgentTesla.RPI!MTB information

Malware Removal

The Trojan:MSIL/AgentTesla.RPI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.RPI!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.RPI!MTB?


File Info:

name: 497268B06973F845FAD3.mlw
path: /opt/CAPEv2/storage/binaries/306e2632aeba7d851380c13e3ac1f176a47fda3be1ddc779850f059dcd404b2e
crc32: 1CDF7D2F
md5: 497268b06973f845fad395106a057a52
sha1: 9bd1f10fa3083a2b423cf7463647d854fb40dccf
sha256: 306e2632aeba7d851380c13e3ac1f176a47fda3be1ddc779850f059dcd404b2e
sha512: bb08dad376abcab586b0a3b58feb282ce06a218bc38328b7dbcb5a8d5fa052a08715899e6c13235f0f8bd0cab54fc1521f3b50f9cba9e891fd89bfba8f949be9
ssdeep: 3072:srq4vp3DxEFRRjPZzct+dQerGp5h5yDyfZ588gnA6rUkf:ovsPZzE+dQqm5h5yOj4nAyU
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1AE44412503977E73EBCC6DF219B22A497F741ED39F964120B2AB5DD1340ABB2F582814
sha3_384: c1d9196efbbc56c478cb76df83dc9cfbd5a62cd234bb204cc2ce50b6dfac24bacf29f7ecd6f282eb1bc2e9750d699df6
ep_bytes: ff250020001000000000000000000000
timestamp: 2016-04-13 00:28:16

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: rltrucofe_WiITY.dll
LegalCopyright:
OriginalFilename: rltrucofe_WiITY.dll
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan:MSIL/AgentTesla.RPI!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Kryptik.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.71380
SkyhighBehavesLike.Win32.Generic.dm
McAfeeArtemis!497268B06973
Cylanceunsafe
VIPREGen:Variant.Tedy.71380
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058ea051 )
AlibabaTrojan:MSIL/Kryptik.1a464f5f
K7GWTrojan ( 0058ea051 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Tedy.D116D4
SymantecTrojan.Gen.MBT
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.VRS
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Agent-9967677-1
KasperskyHEUR:Trojan.MSIL.Kryptik.gen
BitDefenderGen:Variant.Tedy.71380
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan.Kryptik.Ychl
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1301100
ZillyaTrojan.Agent.Win32.2611509
TrendMicroTrojanSpy.MSIL.NEGASTEAL.SMRJAHSPH
EmsisoftGen:Variant.Tedy.71380 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.alusl
VaristW32/MSIL_Agent.CKH.gen!Eldorado
AviraHEUR/AGEN.1301100
Antiy-AVLTrojan/MSIL.Kryptik
MicrosoftTrojan:MSIL/AgentTesla.RPI!MTB
ZoneAlarmHEUR:Trojan.MSIL.Kryptik.gen
GDataGen:Variant.Tedy.71380
GoogleDetected
AhnLab-V3Trojan/Win.MalwareX-gen.C4895558
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.VRS!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.RPI!MTB?

Trojan:MSIL/AgentTesla.RPI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment