Categories: Trojan

Trojan:MSIL/AgentTesla.RPI!MTB removal

The Trojan:MSIL/AgentTesla.RPI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.RPI!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.RPI!MTB?


File Info:

name: 6AAEA1FCCA84EC79227D.mlwpath: /opt/CAPEv2/storage/binaries/024b5bbbbef108292ca30ba3b35fc2b1d1eeff143557149ae9b4e1602050fdb1crc32: 6217309Bmd5: 6aaea1fcca84ec79227dd13a34888693sha1: 6c17c3cec3b65460c131966101013470d56459cbsha256: 024b5bbbbef108292ca30ba3b35fc2b1d1eeff143557149ae9b4e1602050fdb1sha512: ba7b9e034741b52f7afe43f22b091641d56888e6dd3b29bbc4256db285c105074fa6f38cd24fefe8817d082fc0c73f7cd72a2e62e66914005dc9199de8101549ssdeep: 3072:8x6TDz9BA/snEoI+l+XA9L0uR6gaI27hk7QDQv+DdwljQ62ArWPc4QaV9qG+Q:8x6TDhBt4QjR6BT1kk0+DSdNWZVIG+type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1CE44413D03177E39CF8851F6006B2984DE7453E206D69226EED668DC7660F7AEFC184Asha3_384: 360dfd63a44ae8634ded3dad55b3f4d86f96e84695ae563e83886f1af546905eeac1cb7b8e1a1e6f6ab53a6097427521ep_bytes: ff250020001000000000000000000000timestamp: 2019-04-05 18:30:05

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: CNBM_soft_UTL3D.dllLegalCopyright: OriginalFilename: CNBM_soft_UTL3D.dllProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Trojan:MSIL/AgentTesla.RPI!MTB also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.MSIL.Kryptik.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.31372132
Skyhigh BehavesLike.Win32.Generic.dm
McAfee Artemis!6AAEA1FCCA84
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:MSIL/Kryptik.95a81008
K7GW Trojan ( 0058ea051 )
K7AntiVirus Trojan ( 0058ea051 )
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of MSIL/Agent.VRS
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Agent-9967677-1
Kaspersky HEUR:Trojan.MSIL.Kryptik.gen
BitDefender Trojan.Generic.31372132
Avast Win32:MalwareX-gen [Trj]
Tencent Msil.Trojan.Kryptik.Mzfl
Emsisoft Trojan.Generic.31372132 (B)
F-Secure Heuristic.HEUR/AGEN.1301100
VIPRE Trojan.Generic.31372132
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Agent
Varist W32/MSIL_Agent.CKH.gen!Eldorado
Avira HEUR/AGEN.1301100
Antiy-AVL Trojan/MSIL.Kryptik
Microsoft Trojan:MSIL/AgentTesla.RPI!MTB
Arcabit Trojan.Generic.D1DEB364
ZoneAlarm HEUR:Trojan.MSIL.Kryptik.gen
GData Trojan.Generic.31372132
Google Detected
AhnLab-V3 Trojan/Win.MalwareX-gen.C4844235
Malwarebytes Trojan.Crypt.MSIL.Generic
Panda Trj/GdSda.A
Yandex Trojan.Kryptik!JK4BmbQvHJs
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet MSIL/Agent.VRS!tr
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:MSIL/AgentTesla.RPI!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago