Trojan

About “Trojan:MSIL/AgentTesla.EEY!MTB” infection

Malware Removal

The Trojan:MSIL/AgentTesla.EEY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.EEY!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.EEY!MTB?


File Info:

name: 3260C448B4EF0D9C8231.mlw
path: /opt/CAPEv2/storage/binaries/d34d24da343ecf02c69664d886bec347bedaf732cbc098bfd9c34f887a3f6ad5
crc32: D0A8A698
md5: 3260c448b4ef0d9c823161b1a223a7fc
sha1: ef097c7c3fa231322c0325301f63f3f5543446ef
sha256: d34d24da343ecf02c69664d886bec347bedaf732cbc098bfd9c34f887a3f6ad5
sha512: f29e8e3a6521d987812292032ea7464d4a88336b730b74f4153b87d2808f2a81cdb935c5c2f54c04e6993a5db4944de1e6041406edffe8664d3ab94fa22852fb
ssdeep: 6144:RpIl37yTaB+KiWfkUPmxQcSXXvO077ObLBEMtFbhANpLlxLPkkgJNdB+CDnRj:/S+KiWfd2QcSnPyKNpLlxr3gv3+un
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F884D0B0B6FA4665F46F87B12679F8A0037232E359D6C65C0768628C0BF2F516F44A4F
sha3_384: 28af47e545bd61b9fb46893d953c0160b1ae703400472e1f5653603996605ac2009480d6260acb1d5f7700b19ca21bd3
ep_bytes: ff250020400002000000160000000a00
timestamp: 2022-02-03 14:49:53

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: GUI Class
FileVersion: 1.0.0.0
InternalName: EventSourceExcepti.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: EventSourceExcepti.exe
ProductName: GUI Class
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.EEY!MTB also known as:

LionicTrojan.Multi.GenericML.4!c
DrWebTrojan.PackedNET.1168
CynetMalicious (score: 100)
FireEyeTrojan.GenericKD.48253528
McAfeeAgentTesla-FDGF!3260C448B4EF
CylanceUnsafe
SangforTrojan.Win32.GenericML.xnet
K7AntiVirusTrojan ( 0058dec61 )
K7GWTrojan ( 0058dec61 )
CrowdStrikewin/malicious_confidence_70% (W)
CyrenW32/MSIL_Kryptik.GNS.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.AEEY
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderTrojan.GenericKD.48253528
MicroWorld-eScanTrojan.GenericKD.48253528
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.48253528
SophosMal/Generic-S + Troj/Krypt-GZ
TrendMicroTROJ_GEN.R002C0DB622
McAfee-GW-EditionAgentTesla-FDGF!3260C448B4EF
EmsisoftTrojan.GenericKD.48253528 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.48253528
AviraTR/Kryptik.nhtej
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.35226DF
ArcabitTrojan.Generic.D2E04A58
ZoneAlarmUDS:Trojan.Multi.GenericML.xnet
MicrosoftTrojan:MSIL/AgentTesla.EEY!MTB
AhnLab-V3Trojan/Win.Generic.C4952715
VBA32TScope.Trojan.MSIL
ALYacSpyware.AgentTesla
MalwarebytesTrojan.MalPack.ADC
TrendMicro-HouseCallTROJ_GEN.R002C0DB622
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AEEH!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A

How to remove Trojan:MSIL/AgentTesla.EEY!MTB?

Trojan:MSIL/AgentTesla.EEY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment