Categories: Trojan

Trojan:MSIL/AgentTesla.RPI!MTB removal

The Trojan:MSIL/AgentTesla.RPI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.RPI!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.RPI!MTB?


File Info:

name: E720249B402A35196A69.mlwpath: /opt/CAPEv2/storage/binaries/9dcd0de508ea8268d1903688cb88b037cbcd1332caad3f4ba2224d67c99e1c46crc32: 1134A1CEmd5: e720249b402a35196a69623640a978f1sha1: 4de5f906e7d6592c6d263b2f7e20fb5de3a733a5sha256: 9dcd0de508ea8268d1903688cb88b037cbcd1332caad3f4ba2224d67c99e1c46sha512: ae839c05dc798bf93b4e883b98e6334a72899d7ec3bc453b6987d8647eae4404fb7b21c105b361de82c1d95bf438ea0dc0ad2365d974fc16e9558440f8615f5essdeep: 6144:sGlgnNtZrSTxbNO/oRaDMfj5d/+ByzucUxXo+I32:RGNeOvMzntype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T17434503D43DBBD36CE8952F50AE6298D1F3438A21237FAD0F993E8B62120D31E756945sha3_384: a382d7bcdda085d3517cfe8d7ce53894af3e664e7cd11c1bc09acdb18cbb2f726abdedce25829268312c94b63e7e5e1dep_bytes: ff250020001000000000000000000000timestamp: 2018-10-03 19:24:53

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: inity_Amglixtcls.dllLegalCopyright: OriginalFilename: inity_Amglixtcls.dllProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Trojan:MSIL/AgentTesla.RPI!MTB also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.MSIL.Kryptik.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Barys.388469
Skyhigh BehavesLike.Win32.Generic.dm
McAfee Artemis!E720249B402A
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:MSIL/Kryptik.2f1d2b33
K7GW Trojan ( 0058ea051 )
K7AntiVirus Trojan ( 0058ea051 )
Arcabit Trojan.Barys.D5ED75
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of MSIL/Agent.VRS
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Agent-9967677-1
Kaspersky HEUR:Trojan.MSIL.Kryptik.gen
BitDefender Gen:Variant.Barys.388469
Avast Win32:MalwareX-gen [Trj]
Tencent Msil.Trojan.Kryptik.Snkl
Emsisoft Gen:Variant.Barys.388469 (B)
F-Secure Heuristic.HEUR/AGEN.1301100
VIPRE Gen:Variant.Barys.388469
TrendMicro TrojanSpy.MSIL.NEGASTEAL.SMRJAHSPH
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Agent
Varist W32/MSIL_Agent.CKH.gen!Eldorado
Avira HEUR/AGEN.1301100
Antiy-AVL Trojan/MSIL.Kryptik
Microsoft Trojan:MSIL/AgentTesla.RPI!MTB
ZoneAlarm HEUR:Trojan.MSIL.Kryptik.gen
GData Gen:Variant.Barys.388469
Google Detected
AhnLab-V3 Trojan/Win.Trojan-gen.C4899154
Malwarebytes Trojan.Crypt.MSIL.Generic
Yandex Trojan.Kryptik!nkWq3y+MCws
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet MSIL/Agent.VRS!tr
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:MSIL/AgentTesla.RPI!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago