Categories: Trojan

Trojan:MSIL/AgentTesla.RPI!MTB removal

The Trojan:MSIL/AgentTesla.RPI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.RPI!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.RPI!MTB?


File Info:

name: 4AF50E1F57FB2299B3A5.mlwpath: /opt/CAPEv2/storage/binaries/83a1710b1c52f15eb391959d9aac6a208a97eae3625452a74acb7264bbe51c0dcrc32: 3A083B3Dmd5: 4af50e1f57fb2299b3a543ec6ecae4b9sha1: 4dfc750a69b7203f4f5c546b4cb94b5515784905sha256: 83a1710b1c52f15eb391959d9aac6a208a97eae3625452a74acb7264bbe51c0dsha512: 6668fefefaa31d94aaff95624dfc130fac54b3318bfbacde28e804684988ee9cc2dd055bd2b057a65d2e4ee071cd7af050caac0265baccc7ff1cf35b32c71a1dssdeep: 3072:1Gox+7w/YxiSNA+OyeoBTC/c4dQadzQJTQ7Cj0k+t5K4R0KVoLNxt:87IYxipM6Tzg87C/un0Ntype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T103444078335B7634CEE970F1029766791F7C12E2B296853AEE99AC901090F27E7C9C35sha3_384: 1ddbfae3c84154114567c409513efe325b3d25130e8f68c87c593308d15cb5bd38f340b32e30c7dc3587be4309a7e367ep_bytes: ff250020001000000000000000000000timestamp: 2020-03-23 20:42:23

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: Mmclon_reswuP360.dllLegalCopyright: OriginalFilename: Mmclon_reswuP360.dllProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Trojan:MSIL/AgentTesla.RPI!MTB also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.MSIL.Kryptik.4!c
MicroWorld-eScan Gen:Variant.Tedy.96597
Skyhigh BehavesLike.Win32.Generic.dm
McAfee RDN/Generic.dx
VIPRE Gen:Variant.Tedy.96597
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:MSIL/Kryptik.b0aaa3b5
K7GW Trojan ( 0058ea051 )
K7AntiVirus Trojan ( 0058ea051 )
Arcabit Trojan.Tedy.D17955
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Agent.VRS
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Agent-9967677-1
Kaspersky HEUR:Trojan.MSIL.Kryptik.gen
BitDefender Gen:Variant.Tedy.96597
Avast Win32:MalwareX-gen [Trj]
Emsisoft Gen:Variant.Tedy.96597 (B)
F-Secure Heuristic.HEUR/AGEN.1301100
Zillya Trojan.Agent.Win32.2748470
TrendMicro TrojanSpy.MSIL.NEGASTEAL.SMRJAHSPH
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Agent
Jiangmin Trojan.MSIL.ammdu
Varist W32/MSIL_Agent.CKH.gen!Eldorado
Avira HEUR/AGEN.1301100
Microsoft Trojan:MSIL/AgentTesla.RPI!MTB
ZoneAlarm HEUR:Trojan.MSIL.Kryptik.gen
GData Gen:Variant.Tedy.96597
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5003586
VBA32 Trojan.MSIL.Kryptik
Tencent Msil.Trojan.Kryptik.Hajl
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet MSIL/Agent.VRS!tr
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:MSIL/AgentTesla.RPI!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago