Trojan

Trojan:MSIL/AgentTesla.RPI!MTB information

Malware Removal

The Trojan:MSIL/AgentTesla.RPI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.RPI!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.RPI!MTB?


File Info:

name: 05045AFA9751E060810B.mlw
path: /opt/CAPEv2/storage/binaries/1b2cd9716d1805feae4d5726a41868a52bfb987b800ce619558ebb9ea7cfab80
crc32: F4B8CD56
md5: 05045afa9751e060810bc9f7fe4743de
sha1: ab3a74ed55586a38d48d89b7e62c9119e3e7dde1
sha256: 1b2cd9716d1805feae4d5726a41868a52bfb987b800ce619558ebb9ea7cfab80
sha512: 8bd3d32b6d8e32a5ddb41d024ca9398287c5a463c7b79e31f52a2fe052235b706dfc10db2a34a86bb118584b0f527d9b3bb1f9c7025900cc341e1e6e85744e8a
ssdeep: 3072:JJyBT7Z0fRrUkljD0GLQG4+5b2Vzyqdd4v9wrcG2ldq7zdkvYvxSJ:+l7Zmg2M1zVzZdd4viudq1RxS
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1ED445539032B7770DFC961B6499B22492FF552D1C2A662A0F6E72D603218E39FFC3944
sha3_384: f7376fe9964317476a53bf00ae58bc4bdbd3e536bde7b7850a025bdfe787b953350f93a9f1d8878882d304c507997d22
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-01-21 20:10:24

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: dmvbtSheml_tctl.dll
LegalCopyright:
OriginalFilename: dmvbtSheml_tctl.dll
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan:MSIL/AgentTesla.RPI!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Kryptik.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILPerseus.238448
SkyhighBehavesLike.Win32.Generic.dm
McAfeeArtemis!05045AFA9751
ZillyaTrojan.AgentAGen.Win32.4213
SangforTrojan.Msil.Kryptik.Vch8
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Kryptik.ee742d57
K7GWTrojan ( 0058ea051 )
K7AntiVirusTrojan ( 0058ea051 )
VirITWorm.Win32.MSIL.DHW
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Agent.VRS
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Kryptik.gen
BitDefenderGen:Variant.MSILPerseus.238448
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan.Kryptik.Wmhl
EmsisoftGen:Variant.MSILPerseus.238448 (B)
F-SecureHeuristic.HEUR/AGEN.1301100
VIPREGen:Variant.MSILPerseus.238448
TrendMicroTROJ_GEN.R002C0DA924
SophosMal/Generic-S
IkarusTrojan.MSIL.Agent
VaristW32/MSIL_Agent.CKH.gen!Eldorado
AviraHEUR/AGEN.1301100
Antiy-AVLTrojan/MSIL.Kryptik
MicrosoftTrojan:MSIL/AgentTesla.RPI!MTB
ArcabitTrojan.MSILPerseus.D3A370
ZoneAlarmHEUR:Trojan.MSIL.Kryptik.gen
GDataGen:Variant.MSILPerseus.238448
GoogleDetected
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DA924
YandexTrojan.Kryptik!bmNv15lV3Ps
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.VRS!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.RPI!MTB?

Trojan:MSIL/AgentTesla.RPI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment