Categories: Trojan

Trojan.Agent.EIOL (file analysis)

The Trojan.Agent.EIOL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EIOL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the Ursnif3 malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Agent.EIOL?


File Info:

name: 02BDA02E14297E19482E.mlwpath: /opt/CAPEv2/storage/binaries/d6928d5b4210d486a2bc0cc5e0e3bc31956c61bfd7aca0c60d8c62adf576f409crc32: 1F7AC7C3md5: 02bda02e14297e19482e593531632d40sha1: 07236960f3f0060a67054a2466dc225ff96effd2sha256: d6928d5b4210d486a2bc0cc5e0e3bc31956c61bfd7aca0c60d8c62adf576f409sha512: 8b514c722b1c3ba25cf09d681994e59820a1c7be5de646be17ed1f2e3bd80d116cbbd7c0aee073735189f2f9bdf7f810292e04f221926bcd76c72df3f5dbf9b9ssdeep: 3072:78FZ1WL9+IhEzC+ll/KwV116aF/29vSk86kCYyKdKRTI+Tq+kaQ6gdr4icLEOfUN:QM9+IuzC+lT6aF/298/YIWqFr3O7Utype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DE34AD82FAA07031F977B63C5D96DA3A860ABD550F73458B3FC41B5F18748D2A724B22sha3_384: 608dedd03e76bc1693f3cf6eeada7ada90086470f6d8301ac07a869afd3a340d8f672bda29f2b378fd14f2b934dc5b30ep_bytes: e88a4b0000e9000000006a1468081843timestamp: 2014-12-02 09:29:53

Version Info:

CompanyName: Numerix Felt Top CorporationFileDescription: Numerix Felt Top SinceShortFileVersion: 9.4.62.89 built by: 51899InternalName: fascamp.exeLegalCopyright: © Numerix Felt Top Corporation. All rights reserved.OriginalFilename: fascamp.exeProductName: Numerix Felt Top ®Numerix Felt Top ® 2015ProductVersion: 9.4.62.89Translation: 0x0409 0x04b0

Trojan.Agent.EIOL also known as:

Lionic Trojan.Win32.Cridex.14!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.EIOL
ClamAV Win.Malware.Ursnif-9946252-0
Skyhigh Trojan-FRGC!02BDA02E1429
McAfee Trojan-FRGC!02BDA02E1429
Cylance unsafe
Zillya Trojan.Cridex.Win32.420
Sangfor Trojan.Win32.Save.a
K7AntiVirus Spyware ( 00552cf91 )
Alibaba TrojanBanker:Win32/Ursnif.2796f2cf
K7GW Spyware ( 00552cf91 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.PSWStealer.PL
Symantec Trojan.Gen.MBT
ESET-NOD32 Win32/Spy.Ursnif.CT
Zoner Trojan.Win32.85568
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky Trojan-Banker.Win32.Cridex.hce
BitDefender Trojan.Agent.EIOL
NANO-Antivirus Trojan.Win32.Gozi.gkkzjc
Avast Win32:BankerX-gen [Trj]
Tencent Malware.Win32.Gencirc.10b22819
Emsisoft Trojan-Spy.Ursnif (A)
F-Secure Trojan.TR/AD.UrsnifDropper.jgh
DrWeb Trojan.Gozi.609
VIPRE Trojan.Agent.EIOL
FireEye Generic.mg.02bda02e14297e19
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Banker.Cridex.fh
Webroot W32.Trojan.Emotet
Google Detected
Avira TR/AD.UrsnifDropper.jgh
MAX malware (ai score=100)
Antiy-AVL Trojan[Banker]/Win32.Cridex
Kingsoft malware.kb.a.983
Microsoft Trojan:Win32/Ursnif.RVR!MTB
Xcitium Malware@#2fmwc78gpz3cq
Arcabit Trojan.Agent.EIOL
ZoneAlarm Trojan-Banker.Win32.Cridex.hce
GData Trojan.Agent.EIOL
Varist W32/Emotet.ACR.gen!Eldorado
AhnLab-V3 Trojan/Win32.Ursnif.R301862
BitDefenderTheta Gen:NN.ZexaF.36744.ou0@aS1hiKdi
ALYac Trojan.Agent.EIOL
TACHYON Banker/W32.Cridex.238080
VBA32 TrojanBanker.Cridex
Malwarebytes Trojan.Injector
Panda Trj/Genetic.gen
Rising Spyware.Ursnif!8.1DEF (KTSE)
Yandex Trojan.PWS.Cridex!icR4TVd/kes
Ikarus Trojan.ZLoader
MaxSecure Trojan.Malware.74722470.susgen
Fortinet W32/Ursnif.AJKA!tr
AVG Win32:BankerX-gen [Trj]
Cybereason malicious.0f3f00
DeepInstinct MALICIOUS

How to remove Trojan.Agent.EIOL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago