Trojan

Trojan:MSIL/AgentTesla.RPI!MTB removal

Malware Removal

The Trojan:MSIL/AgentTesla.RPI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.RPI!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.RPI!MTB?


File Info:

name: 6AAEA1FCCA84EC79227D.mlw
path: /opt/CAPEv2/storage/binaries/024b5bbbbef108292ca30ba3b35fc2b1d1eeff143557149ae9b4e1602050fdb1
crc32: 6217309B
md5: 6aaea1fcca84ec79227dd13a34888693
sha1: 6c17c3cec3b65460c131966101013470d56459cb
sha256: 024b5bbbbef108292ca30ba3b35fc2b1d1eeff143557149ae9b4e1602050fdb1
sha512: ba7b9e034741b52f7afe43f22b091641d56888e6dd3b29bbc4256db285c105074fa6f38cd24fefe8817d082fc0c73f7cd72a2e62e66914005dc9199de8101549
ssdeep: 3072:8x6TDz9BA/snEoI+l+XA9L0uR6gaI27hk7QDQv+DdwljQ62ArWPc4QaV9qG+Q:8x6TDhBt4QjR6BT1kk0+DSdNWZVIG+
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1CE44413D03177E39CF8851F6006B2984DE7453E206D69226EED668DC7660F7AEFC184A
sha3_384: 360dfd63a44ae8634ded3dad55b3f4d86f96e84695ae563e83886f1af546905eeac1cb7b8e1a1e6f6ab53a6097427521
ep_bytes: ff250020001000000000000000000000
timestamp: 2019-04-05 18:30:05

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: CNBM_soft_UTL3D.dll
LegalCopyright:
OriginalFilename: CNBM_soft_UTL3D.dll
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan:MSIL/AgentTesla.RPI!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Kryptik.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31372132
SkyhighBehavesLike.Win32.Generic.dm
McAfeeArtemis!6AAEA1FCCA84
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:MSIL/Kryptik.95a81008
K7GWTrojan ( 0058ea051 )
K7AntiVirusTrojan ( 0058ea051 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Agent.VRS
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Agent-9967677-1
KasperskyHEUR:Trojan.MSIL.Kryptik.gen
BitDefenderTrojan.Generic.31372132
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan.Kryptik.Mzfl
EmsisoftTrojan.Generic.31372132 (B)
F-SecureHeuristic.HEUR/AGEN.1301100
VIPRETrojan.Generic.31372132
SophosMal/Generic-S
IkarusTrojan.MSIL.Agent
VaristW32/MSIL_Agent.CKH.gen!Eldorado
AviraHEUR/AGEN.1301100
Antiy-AVLTrojan/MSIL.Kryptik
MicrosoftTrojan:MSIL/AgentTesla.RPI!MTB
ArcabitTrojan.Generic.D1DEB364
ZoneAlarmHEUR:Trojan.MSIL.Kryptik.gen
GDataTrojan.Generic.31372132
GoogleDetected
AhnLab-V3Trojan/Win.MalwareX-gen.C4844235
MalwarebytesTrojan.Crypt.MSIL.Generic
PandaTrj/GdSda.A
YandexTrojan.Kryptik!JK4BmbQvHJs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.VRS!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.RPI!MTB?

Trojan:MSIL/AgentTesla.RPI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment