Trojan

What is “MSIL/TrojanDownloader.Agent.EEV”?

Malware Removal

The MSIL/TrojanDownloader.Agent.EEV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.EEV virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a process from a suspicious location

How to determine MSIL/TrojanDownloader.Agent.EEV?


File Info:

name: EF92957D3C3E6BFA355C.mlw
path: /opt/CAPEv2/storage/binaries/9b0bf8f16fa267e6c7751fabef591f15bbed1cf9a8f1fb754d2756cc922d68a0
crc32: A87E639A
md5: ef92957d3c3e6bfa355c8fc5615763c2
sha1: 7359b91f054bbbc065a220bc1ffe2637aeebf7b9
sha256: 9b0bf8f16fa267e6c7751fabef591f15bbed1cf9a8f1fb754d2756cc922d68a0
sha512: 30d2674c67fead1cf2b213902f768c88c3d2e668555eb203bdf5183eab8390b2cd4c6aee397a49d0b2929e6993ae510cb11e8943ff28863869d9f1ecc2279817
ssdeep: 6144:TUByrr+oyzro4UDrvXiSegziE28odD7/:TUBgyoyvfWZzix
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12C34B012B68C80B2C47315340AE8D772A97DBD205B244E5FABE81F7D1E741A17726FA3
sha3_384: 5d26afce4da587b5c954d93201cac6458515a9866e90deb1111a5f79f8357f2db481be15c1886b18686d386218432401
ep_bytes: e809050000e980feffff3b0da8b04200
timestamp: 2016-08-14 19:15:54

Version Info:

0: [No Data]

MSIL/TrojanDownloader.Agent.EEV also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.ef92957d3c3e6bfa
ZillyaDownloader.Agent.Win32.349174
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaAI:Packer.04D9CC3625
ESET-NOD32MSIL/TrojanDownloader.Agent.EEV
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Startun.gen
BitDefenderGen:Heur.MSIL.Bladabindi.1
NANO-AntivirusTrojan.Win32.Bladabindi.eycsxd
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
AvastWin32:Malware-gen
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DK621
McAfee-GW-EditionBehavesLike.Win32.Trojan.dh
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.MSIL.Bladabindi.1
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Generic.ASMalwS.2483D2E
ArcabitTrojan.MSIL.Bladabindi.1
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
McAfeeArtemis!F2C9AA895F59
MAXmalware (ai score=85)
VBA32TrojanDownloader.MSIL.Taily
MalwarebytesTrojan.Downloader.MSIL.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0DK621
YandexTrojan.Agent!hxnfP7h7UEc
IkarusTrojan.MSIL.Bladabindi
eGambitUnsafe.AI_Score_99%
FortinetW32/Generic!tr
AVGWin32:Malware-gen
Cybereasonmalicious.d3c3e6
PandaTrj/GdSda.A

How to remove MSIL/TrojanDownloader.Agent.EEV?

MSIL/TrojanDownloader.Agent.EEV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment