Trojan

What is “Trojan:MSIL/AgentTesla.EEG!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.EEG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.EEG!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.EEG!MTB?


File Info:

name: 950028864F8FC9DA4A4B.mlw
path: /opt/CAPEv2/storage/binaries/51bd81b5751aeed8bc6d23776e513b08664c678b7c99b416956502b9e2ac5c79
crc32: 9B7AFBFF
md5: 950028864f8fc9da4a4bc146d288cc1d
sha1: 49f4719591ab7e880efa1578dd99342261d842f6
sha256: 51bd81b5751aeed8bc6d23776e513b08664c678b7c99b416956502b9e2ac5c79
sha512: 8041055036759ff3e958b72444f59ba95b549438a93d7b12fdfb7b49c0aa55283455804f01f53ae8c378b3335b4ac16a558570324c0029765375d50cd3fa0d5e
ssdeep: 6144:fjAdHfkDXtRa4DHWYGa6wA5nARHZIUA6swruPT7ORBoSODCT7MNWB:fjApkrtw4D24A5MHSUA6sTPGRBov+6w
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16274E17E50334995DE6BC739137293AC0F2DA3BAE14F76B81015F41D14C1B4B8BA2AA7
sha3_384: d687bc86f878f56f282ac393d9fad955a9c7bcc956744f15616e47e2eebfb8d94ba99d7a854cce53b2ce80b1522a5dbd
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-31 03:28:03

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: NSW-DET
FileDescription: WpfApplication1
FileVersion: 1.0.0.0
InternalName: gLqKYyX.exe
LegalCopyright: Copyright © NSW-DET 2015
LegalTrademarks:
OriginalFilename: gLqKYyX.exe
ProductName: WpfApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.EEG!MTB also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48336971
FireEyeGeneric.mg.950028864f8fc9da
CAT-QuickHealTrojanpws.Msil
ALYacTrojan.GenericKD.48336971
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3685704
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058db821 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058db821 )
Cybereasonmalicious.64f8fc
CyrenW32/MSIL_Troj.BXI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AEDZ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.48336971
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-qqpass.Qqrob.Hqku
Ad-AwareTrojan.GenericKD.48336971
EmsisoftTrojan.GenericKD.48336971 (B)
ComodoMalware@#4eiintajiivy
DrWebTrojan.Inject4.25100
TrendMicroTROJ_GEN.R06CC0DB422
McAfee-GW-EditionBehavesLike.Win32.Fareit.fc
SophosMal/Generic-S + Troj/Azorult-JU
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.48336971
AviraTR/Kryptik.xdmvo
Antiy-AVLTrojan/Generic.ASMalwS.351CA14
GridinsoftRansom.Win32.AzorUlt.sa
ViRobotTrojan.Win32.Z.Kryptik.367104.EO
MicrosoftTrojan:MSIL/AgentTesla.EEG!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4944224
McAfeeRDN/Generic.hbg
MAXmalware (ai score=100)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesTrojan.MalPack.PNG.Generic
TrendMicro-HouseCallTROJ_GEN.R06CC0DB422
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:alO6mn0XFpsQCh2U65INFg)
YandexTrojan.Igent.bXoMnP.45
IkarusTrojan-Spy.Agent
eGambitGeneric.Malware
FortinetMSIL/Kryptik.AEDZ!tr
BitDefenderThetaGen:NN.ZemsilF.34212.wm0@aGunXhi
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.74499699.susgen

How to remove Trojan:MSIL/AgentTesla.EEG!MTB?

Trojan:MSIL/AgentTesla.EEG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment