Trojan

Trojan:MSIL/AgentTesla.RPI!MTB removal

Malware Removal

The Trojan:MSIL/AgentTesla.RPI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.RPI!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.RPI!MTB?


File Info:

name: 626B4818BF504D69930B.mlw
path: /opt/CAPEv2/storage/binaries/e458879bb4e987333809a7a1e22635edde1295c44e6bfef6c8c45e21f84fb295
crc32: E5AC4F91
md5: 626b4818bf504d69930bbac584de426f
sha1: 2674a8b2c493dc8f7b60e77891cafd5fb6654ca2
sha256: e458879bb4e987333809a7a1e22635edde1295c44e6bfef6c8c45e21f84fb295
sha512: d2c54185bc7607dedcb4beaf3cf0c0427c96b44352af5db84eaeb1415e436748ef20351fcab8ca373322285069da033a3275467ab0e2521dbbe1ac637c3f02f0
ssdeep: 3072:wRDGxdGiQQFGfrbQP6FP/lEvN1520NCHknk6rBtHKQRNpUb6N9:wqLGEPM3l0NK0ciTKQRNq2
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T13C440DA607A36BB0CEC672F6025775C93EB091E1C296CD559E963C782008F2FFBD5948
sha3_384: 4412f773f4f80ccb3627b6f8fe39c342862c900e79dbdfd9061a7aca603e988f4c17e55f6f29f546aa7c57f6023128e3
ep_bytes: ff250020001000000000000000000000
timestamp: 2018-06-25 18:38:33

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: w06am_Coln32.dll
LegalCopyright:
OriginalFilename: w06am_Coln32.dll
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan:MSIL/AgentTesla.RPI!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Kryptik.4!c
MicroWorld-eScanGen:Variant.Tedy.97595
SkyhighBehavesLike.Win32.Generic.dm
McAfeeRDN/Generic.dx
ZillyaTrojan.Agent.Win32.2746840
SangforTrojan.MSIL.Kryptik.gen
K7AntiVirusTrojan ( 0058ea051 )
AlibabaTrojan:MSIL/Kryptik.b30b08b5
K7GWTrojan ( 0058ea051 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Tedy.D17D3B
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.VRS
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Agent-9967677-1
KasperskyHEUR:Trojan.MSIL.Kryptik.gen
BitDefenderGen:Variant.Tedy.97595
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan.Kryptik.Qsmw
EmsisoftGen:Variant.Tedy.97595 (B)
F-SecureHeuristic.HEUR/AGEN.1301100
VIPREGen:Variant.Tedy.97595
TrendMicroTrojanSpy.MSIL.NEGASTEAL.SMRJAHSPH
SophosMal/Generic-S
IkarusTrojan.MSIL.Agent
JiangminTrojan.MSIL.amlrc
VaristW32/MSIL_Agent.CKH.gen!Eldorado
AviraHEUR/AGEN.1301100
Antiy-AVLTrojan/MSIL.Kryptik
MicrosoftTrojan:MSIL/AgentTesla.RPI!MTB
ZoneAlarmHEUR:Trojan.MSIL.Kryptik.gen
GDataGen:Variant.Tedy.97595
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5021910
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.VRS!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.RPI!MTB?

Trojan:MSIL/AgentTesla.RPI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment