Trojan

Trojan:MSIL/AgentTesla.RR!MTB removal guide

Malware Removal

The Trojan:MSIL/AgentTesla.RR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.RR!MTB virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Trojan:MSIL/AgentTesla.RR!MTB?


File Info:

crc32: 4648A1D6
md5: c991e29ab532da3dd98d0a20849b178d
name: C991E29AB532DA3DD98D0A20849B178D.mlw
sha1: 55c64943eaf9b54fb5aa6cfa3fe5f6c2375b277d
sha256: 2445069618da1fdf45a88f372d379387380fdf5ae5368ab6e2fe9c890f9c337c
sha512: 7e2675ac25dbcd074a82dd7994369babc979264a26b22800fccbd2fb05bdfb709878478b938afef8b1dbb6f9e8033a656eb39cd5626eb14b38d853eb6fc446f0
ssdeep: 12288:SJS7L0F1BCEgUSrqs4biYl3pkkTT7+HdMv71F91kdd:SJSf8FgZi13pZT3cw5H6
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: xa9 2017 Pay'N Takeit
Assembly Version: 6.2.0.0
InternalName: CleanupCode.exe
FileVersion: 150.3.0.0
CompanyName: Pay'N Takeit
LegalTrademarks:
Comments:
ProductName: FormsFun
ProductVersion: 150.3.0.0
FileDescription: FormsFun
OriginalFilename: CleanupCode.exe

Trojan:MSIL/AgentTesla.RR!MTB also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.580
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.45912647
MalwarebytesSpyware.AgentTesla
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaTrojanPSW:MSIL/AgentTesla.f5b58f8a
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.3eaf9b
CyrenW32/MSIL_Troj.AKZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AABL
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.45912647
MicroWorld-eScanTrojan.GenericKD.45912647
Ad-AwareTrojan.GenericKD.45912647
SophosMal/Generic-S
ComodoMalware@#3283j5rmjruea
BitDefenderThetaGen:NN.ZemsilF.34628.Rm0@aqIdU7
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.c991e29ab532da3d
EmsisoftTrojan.Crypt (A)
AviraTR/Kryptik.eiebx
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.RR!MTB
ArcabitTrojan.Generic.D2BC9247
AegisLabTrojan.Win32.Malicious.4!c
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.GenericKD.45912647
AhnLab-V3Trojan/Win.Emotet.R372787
McAfeeRDN/Generic.grp
MAXmalware (ai score=80)
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H01CH21
RisingTrojan.AgentTesla!8.104D5 (CLOUD)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetMSIL/Kryptik.AABL!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Heur.Generic.HwMA9sAA

How to remove Trojan:MSIL/AgentTesla.RR!MTB?

Trojan:MSIL/AgentTesla.RR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment