Trojan

How to remove “Trojan.Agent.EPTY”?

Malware Removal

The Trojan.Agent.EPTY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EPTY virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan.Agent.EPTY?


File Info:

name: 56FD11878ACCF2C47CBE.mlw
path: /opt/CAPEv2/storage/binaries/ccf7e15bb8ca57f601d1cbeefe06c04e46cf26e428f32f4ff8e829de66f98ea4
crc32: D5FC22C5
md5: 56fd11878accf2c47cbe0fc71581364c
sha1: 19c7561ef80303f2d33ebddf40327cb76996407c
sha256: ccf7e15bb8ca57f601d1cbeefe06c04e46cf26e428f32f4ff8e829de66f98ea4
sha512: 14df21b3500baab2e4aa63cff6e1508d80a66b01cd92412e30a62ea83583084882dc7747f6927d1e727f2cba51b07e44a1853874c8f9bac4a41568860a5f20ae
ssdeep: 96:ELGLWq9igBbrnbrIid2IpCKeyTZGf5KOV:xLfigBnISxbeD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E1D1A622B7A8477EE9B74F365C72638206B2F701CD23DE6F4895421A48673164772F71
sha3_384: fd5fcb3b1258effd4a094fc0939433f8ca567e3b5d432737d6f8eb7c1ad9b3776c9baac66656cb7d79e0bf42352c4d80
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-03-05 20:57:24

Version Info:

Translation: 0x0000 0x04b0
Comments: VLC Setup Program
FileDescription: VLC Setup Program
FileVersion: 1.0.0.0
InternalName: Bootstrap.exe
LegalCopyright: Copyright © Work 2013
OriginalFilename: Bootstrap.exe
ProductName: VLC Setup Program
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.Agent.EPTY also known as:

LionicTrojan.Multi.Generic.4!c
DrWebTrojan.DownLoader9.16111
MicroWorld-eScanTrojan.Agent.EPTY
FireEyeTrojan.Agent.EPTY
McAfeeRDN/GenDownloader.ary
CylanceUnsafe
ZillyaDownloader.Agent.Win32.176852
SangforTrojan.Win32.Wacatac.C
K7AntiVirusTrojan-Downloader ( 004da5991 )
AlibabaDownloader:MSIL/GenDownloader.698879b6
K7GWTrojan-Downloader ( 004da5991 )
Cybereasonmalicious.78accf
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/TrojanDownloader.Small.KR
TrendMicro-HouseCallTROJ_GEN.R002C0PDJ21
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.Agent.EPTY
NANO-AntivirusTrojan.Win32.Agent.cuhhwc
AvastMSIL:Downloader-JN [Trj]
TencentWin32.Trojan.Dldr.Sysj
SophosGeneric PUA BJ (PUA)
ComodoMalware@#2l2pd2mtslscn
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PDJ21
McAfee-GW-EditionRDN/GenDownloader.ary
EmsisoftTrojan.Agent.EPTY (B)
Ikarusnot-a-virus:Downloader.MSIL.Agent
JiangminDownloader.MSIL.kgw
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.4F00AF
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftPUA:Win32/Vigua.A
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataTrojan.Agent.EPTY
VBA32Downloader.MSIL.Agent
ALYacTrojan.Agent.EPTY
APEXMalicious
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:U26KP7EnOAn7tZqv/aKtaQ)
YandexPUA.Downloader!gxed7eYeMjs
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Downloader
AVGMSIL:Downloader-JN [Trj]
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Agent.EPTY?

Trojan.Agent.EPTY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment