Trojan

Trojan:MSIL/AgentTesla.RPI!MTB removal

Malware Removal

The Trojan:MSIL/AgentTesla.RPI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.RPI!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.RPI!MTB?


File Info:

name: 4AF50E1F57FB2299B3A5.mlw
path: /opt/CAPEv2/storage/binaries/83a1710b1c52f15eb391959d9aac6a208a97eae3625452a74acb7264bbe51c0d
crc32: 3A083B3D
md5: 4af50e1f57fb2299b3a543ec6ecae4b9
sha1: 4dfc750a69b7203f4f5c546b4cb94b5515784905
sha256: 83a1710b1c52f15eb391959d9aac6a208a97eae3625452a74acb7264bbe51c0d
sha512: 6668fefefaa31d94aaff95624dfc130fac54b3318bfbacde28e804684988ee9cc2dd055bd2b057a65d2e4ee071cd7af050caac0265baccc7ff1cf35b32c71a1d
ssdeep: 3072:1Gox+7w/YxiSNA+OyeoBTC/c4dQadzQJTQ7Cj0k+t5K4R0KVoLNxt:87IYxipM6Tzg87C/un0N
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T103444078335B7634CEE970F1029766791F7C12E2B296853AEE99AC901090F27E7C9C35
sha3_384: 1ddbfae3c84154114567c409513efe325b3d25130e8f68c87c593308d15cb5bd38f340b32e30c7dc3587be4309a7e367
ep_bytes: ff250020001000000000000000000000
timestamp: 2020-03-23 20:42:23

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Mmclon_reswuP360.dll
LegalCopyright:
OriginalFilename: Mmclon_reswuP360.dll
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan:MSIL/AgentTesla.RPI!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Kryptik.4!c
MicroWorld-eScanGen:Variant.Tedy.96597
SkyhighBehavesLike.Win32.Generic.dm
McAfeeRDN/Generic.dx
VIPREGen:Variant.Tedy.96597
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Kryptik.b0aaa3b5
K7GWTrojan ( 0058ea051 )
K7AntiVirusTrojan ( 0058ea051 )
ArcabitTrojan.Tedy.D17955
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.VRS
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Agent-9967677-1
KasperskyHEUR:Trojan.MSIL.Kryptik.gen
BitDefenderGen:Variant.Tedy.96597
AvastWin32:MalwareX-gen [Trj]
EmsisoftGen:Variant.Tedy.96597 (B)
F-SecureHeuristic.HEUR/AGEN.1301100
ZillyaTrojan.Agent.Win32.2748470
TrendMicroTrojanSpy.MSIL.NEGASTEAL.SMRJAHSPH
SophosMal/Generic-S
IkarusTrojan.MSIL.Agent
JiangminTrojan.MSIL.ammdu
VaristW32/MSIL_Agent.CKH.gen!Eldorado
AviraHEUR/AGEN.1301100
MicrosoftTrojan:MSIL/AgentTesla.RPI!MTB
ZoneAlarmHEUR:Trojan.MSIL.Kryptik.gen
GDataGen:Variant.Tedy.96597
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5003586
VBA32Trojan.MSIL.Kryptik
TencentMsil.Trojan.Kryptik.Hajl
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.VRS!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.RPI!MTB?

Trojan:MSIL/AgentTesla.RPI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment