Trojan

What is “Trojan:MSIL/AgentTesla.EAT!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.EAT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.EAT!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.EAT!MTB?


File Info:

name: AE6A0DF5F8541FF70225.mlw
path: /opt/CAPEv2/storage/binaries/dc6ac7fa20758954ff19df0e7a1eefaf0ebc3cbbd0be2cf5f2d3570bbaf4542d
crc32: 5726E4CD
md5: ae6a0df5f8541ff7022519a85d5f6011
sha1: b219218641bf9831e526afc67a5ed9eda5d8bd25
sha256: dc6ac7fa20758954ff19df0e7a1eefaf0ebc3cbbd0be2cf5f2d3570bbaf4542d
sha512: 92ec6175ec3f5c5bfc9e228f13215f23019652fec435953730d1c760caf2c369be45d2a4aaf16c07ec91eb6916b8bd10f526d6adaabe6323383c1ac2ebc7618a
ssdeep: 12288:d9sfauQmGuR1jiTGRaK7Ykj1mOMEoZz10NYsCQep:zsfPiuR1jIEtJKh0CNQm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16FD423476D008710DE8AAC721DD3A7A0925DDB06CE18FDDF74A11B534EA16BE348CB6B
sha3_384: 9ba8017d5395602e587b9aec8c02f513c10087c22f40d891354b9cedddbc72050c9822e1382544d2f500ba9f1604fb68
ep_bytes: ff25002040001f8b0800000000000400
timestamp: 2057-01-14 16:49:08

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: old2.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: old2.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.EAT!MTB also known as:

LionicTrojan.Win32.Agent.Y!c
tehtrisGeneric.Malware
MicroWorld-eScanIL:Trojan.MSILZilla.26395
FireEyeGeneric.mg.ae6a0df5f8541ff7
ALYacIL:Trojan.MSILZilla.26395
MalwarebytesTrojan.Crypt.MSIL
ZillyaTrojan.Agent.Win32.3415967
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a43441 )
AlibabaTrojan:MSIL/GenKryptik.843be408
K7GWTrojan ( 005a43441 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.GGZL
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderIL:Trojan.MSILZilla.26395
NANO-AntivirusTrojan.Win32.GenKryptik.jvwebg
AvastWin32:CrypterX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:RVZQwmwwddw6wYndFcAlSA)
EmsisoftIL:Trojan.MSILZilla.26395 (B)
F-SecureTrojan.TR/Dropper.MSIL.Gen
DrWebTrojan.MulDrop21.63109
VIPREIL:Trojan.MSILZilla.26395
TrendMicroTROJ_GEN.R002C0DDU23
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.26395
GoogleDetected
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/MSIL.GenKryptik
ArcabitIL:Trojan.MSILZilla.D671B
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:MSIL/AgentTesla.EAT!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MSILZilla.C5392071
Acronissuspicious
McAfeeArtemis!AE6A0DF5F854
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DDU23
TencentMalware.Win32.Gencirc.13b80f1d
IkarusTrojan.MSIL.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CVA!tr.dldr
BitDefenderThetaGen:NN.ZemsilF.36250.Mm0@ae0OUad
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.641bf9
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.EAT!MTB?

Trojan:MSIL/AgentTesla.EAT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment