Categories: Trojan

Trojan:MSIL/AgentTesla.EEC!MTB removal guide

The Trojan:MSIL/AgentTesla.EEC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.EEC!MTB virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/AgentTesla.EEC!MTB?


File Info:

name: B9E8039EF2881E772C33.mlwpath: /opt/CAPEv2/storage/binaries/410bbdd6148b1b9213dd7b0cdc9e2539804811bee38f23619bf5d99cd895e30dcrc32: 2BF5399Fmd5: b9e8039ef2881e772c33b38afebbaf2csha1: 406ac949674ed85f4d6a5f6e25f010b0fda83c29sha256: 410bbdd6148b1b9213dd7b0cdc9e2539804811bee38f23619bf5d99cd895e30dsha512: 96a357e20530a81fcf85a76885d65a1d87645f7a6449ae69b27557f5fc11f8dcf2ac9f0cdfade1a46ad05652dc99effcc00649477d0e6894aa226c2bf8d50a74ssdeep: 24576:06VOVHDMpOIhlZ/1dE/GV1FGB5TatqzlwtbnWdeeQzaWMlHjE8rMU8p4x2:0HMpOIhlt/E/qFU5TzC5nGMaWMxTojp4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1425501A8A0AB4596F10BC974253CF9B102B235E3E9C50D35676D3600CFEEF652E85A4Fsha3_384: e1b3d635ce9265995a16f0dfdc087643edaa9feeae9ac8517518f1c53bb89d5cbf3bf700f4891fc8795be63f0cb31411ep_bytes: ff2500204000ab244363a9c2a6c33b37timestamp: 2022-01-31 07:44:35

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: Del FarmFileDescription: ChatClient ChiropractorFileVersion: 1.1InternalName: TaiwanCalend.exeLegalCopyright: Copyright © Del FarmLegalTrademarks: OriginalFilename: TaiwanCalend.exeProductName: ChatClient ChiropractorProductVersion: 1.1Assembly Version: 9.1.3.1

Trojan:MSIL/AgentTesla.EEC!MTB also known as:

Elastic malicious (high confidence)
DrWeb Trojan.PackedNET.1176
MicroWorld-eScan Trojan.GenericKD.38826746
FireEye Generic.mg.b9e8039ef2881e77
CAT-QuickHeal Trojan.Agenttesla
ALYac Trojan.GenericKD.38826746
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3686758
Sangfor Infostealer.MSIL.Agensla.gen
K7AntiVirus Trojan ( 0058db971 )
Alibaba Trojan:Win32/Kryptik.ali2000016
K7GW Trojan ( 0058db971 )
Cybereason malicious.9674ed
Cyren W32/MSIL_Agent.CRM.gen!Eldorado
Symantec Scr.Malcode!gdn30
ESET-NOD32 a variant of MSIL/Kryptik.AEEC
TrendMicro-HouseCall TROJ_GEN.R03FC0DB322
Paloalto generic.ml
ClamAV Win.Packed.Filerepmalware-9938155-0
BitDefender Trojan.GenericKD.38826746
Avast Win32:Trojan-gen
Tencent Msil.Trojan-qqpass.Qqrob.Pjdo
Ad-Aware Trojan.GenericKD.38826746
Sophos Mal/Generic-S + Troj/MSIL-SHF
Comodo Malware@#3swh97i3fugl
F-Secure Trojan.TR/Kryptik.fahul
TrendMicro TROJ_GEN.R03FC0DB322
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Emsisoft Trojan.Crypt (A)
Ikarus Trojan-Dropper.MSIL.Agent
GData Trojan.GenericKD.38826746
Avira TR/Kryptik.fahul
Antiy-AVL Trojan[PSW]/MSIL.Agensla
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D25072FA
ViRobot Trojan.Win32.Z.Kryptik.1348608.B
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
Microsoft Trojan:MSIL/AgentTesla.EEC!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.C4944294
McAfee AgentTesla-FDFM!B9E8039EF288
MAX malware (ai score=87)
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.Crypt.MSIL
APEX Malicious
Yandex Trojan.Igent.bXoMyY.13
SentinelOne Static AI – Suspicious PE
Fortinet MSIL/Kryptik.AEEC!tr
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.74499699.susgen

How to remove Trojan:MSIL/AgentTesla.EEC!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago