Trojan

How to remove “Trojan:MSIL/AgentTesla.EPM!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.EPM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.EPM!MTB virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.EPM!MTB?


File Info:

name: E76056163FCA31B79E10.mlw
path: /opt/CAPEv2/storage/binaries/47499bc1fb611512aff07721d24eba97fb2654f65c59a18ce21fa15262be987d
crc32: F47A9541
md5: e76056163fca31b79e10a03ffcf9cbb8
sha1: 1b4bd077026e268826e0e9c0c4e47b4f2fc778fd
sha256: 47499bc1fb611512aff07721d24eba97fb2654f65c59a18ce21fa15262be987d
sha512: a710c7c84a592c915097d077e84c2f917f93ad42dca1f4e6fa0deef84ce056480335f9e94ac6b124a78f3ec08595ba707219ff2cd226e32686de05d7afa1e434
ssdeep: 12288:4E0ZQPPG1IpfQ8WQj0vAhn9xGeiDovfTM7X:4ENuepfQFi0vAF7GzMv7M7X
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T181B4121E869C4366CED417BD74D2826A1B70E8869113FBEACFDC94EF1E10B924245ED3
sha3_384: dc76184d4a6a4bc5b2b8c49a7ecd0634a738eb610aa12c045144c581cfe9a59f8678ff3755556c333fafac940dd1f4b8
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-07 01:55:06

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Envisage
FileDescription: STDSPackageBrowser
FileVersion: 1.0.0.0
InternalName: GetEnumerator.exe
LegalCopyright: Copyright © Envisage 2010
LegalTrademarks:
OriginalFilename: GetEnumerator.exe
ProductName: STDSPackageBrowser
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.EPM!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.AgentTesla.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.23680
MicroWorld-eScanGen:Variant.Ransom.Loki.796
ClamAVWin.Packed.Nanocore-9989404-0
FireEyeGen:Variant.Ransom.Loki.796
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighAgentTesla-FDFR!E76056163FCA
ALYacGen:Variant.Ransom.Loki.796
Cylanceunsafe
ZillyaTrojan.AgentTesla.Win32.1596
SangforSpyware.Msil.AgentTesla.V2m4
K7AntiVirusUnwanted-Program ( 700000121 )
K7GWUnwanted-Program ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.MSIL.BBD
SymantecTrojan.Nvcertleak!g1
ESET-NOD32MSIL/Spy.AgentTesla.D
ZonerTrojan.Win32.133281
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderGen:Variant.Ransom.Loki.796
SUPERAntiSpywareTrojan.Agent/Gen-Taskun
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.115d74ae
SophosTroj/MSIL-SOL
F-SecureTrojan.TR/Spy.AgentTesla.ipwuo
VIPREGen:Variant.Ransom.Loki.796
TrendMicroTROJ_GEN.R002C0DA924
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Ransom.Loki.796 (B)
IkarusTrojan.Win32.Generic
JiangminTrojan.PSW.MSIL.dpqv
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Spy.AgentTesla.ipwuo
Antiy-AVLTrojan/MSIL.AgentTesla
MicrosoftTrojan:MSIL/AgentTesla.EPM!MTB
ArcabitTrojan.Ransom.Loki.796
ViRobotTrojan.Win.Z.Agent.541456
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
GDataGen:Variant.Ransom.Loki.796
VaristW32/MSIL_Kryptik.GYW.gen!Eldorado
AhnLab-V3Trojan/Win.Infostealer.R482932
McAfeeAgentTesla-FDFR!E76056163FCA
MAXmalware (ai score=100)
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DA924
RisingSpyware.AgentTesla!8.10E35 (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.74396735.susgen
FortinetMSIL/Kryptik.AEVP!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.EPM!MTB?

Trojan:MSIL/AgentTesla.EPM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment