Categories: Trojan

How to remove “Trojan:MSIL/AgentTesla.EPM!MTB”?

The Trojan:MSIL/AgentTesla.EPM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.EPM!MTB virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.EPM!MTB?


File Info:

name: E76056163FCA31B79E10.mlwpath: /opt/CAPEv2/storage/binaries/47499bc1fb611512aff07721d24eba97fb2654f65c59a18ce21fa15262be987dcrc32: F47A9541md5: e76056163fca31b79e10a03ffcf9cbb8sha1: 1b4bd077026e268826e0e9c0c4e47b4f2fc778fdsha256: 47499bc1fb611512aff07721d24eba97fb2654f65c59a18ce21fa15262be987dsha512: a710c7c84a592c915097d077e84c2f917f93ad42dca1f4e6fa0deef84ce056480335f9e94ac6b124a78f3ec08595ba707219ff2cd226e32686de05d7afa1e434ssdeep: 12288:4E0ZQPPG1IpfQ8WQj0vAhn9xGeiDovfTM7X:4ENuepfQFi0vAF7GzMv7M7Xtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T181B4121E869C4366CED417BD74D2826A1B70E8869113FBEACFDC94EF1E10B924245ED3sha3_384: dc76184d4a6a4bc5b2b8c49a7ecd0634a738eb610aa12c045144c581cfe9a59f8678ff3755556c333fafac940dd1f4b8ep_bytes: ff250020400000000000000000000000timestamp: 2022-04-07 01:55:06

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: EnvisageFileDescription: STDSPackageBrowserFileVersion: 1.0.0.0InternalName: GetEnumerator.exeLegalCopyright: Copyright © Envisage 2010LegalTrademarks: OriginalFilename: GetEnumerator.exeProductName: STDSPackageBrowserProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.EPM!MTB also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.AgentTesla.i!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.23680
MicroWorld-eScan Gen:Variant.Ransom.Loki.796
ClamAV Win.Packed.Nanocore-9989404-0
FireEye Gen:Variant.Ransom.Loki.796
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh AgentTesla-FDFR!E76056163FCA
ALYac Gen:Variant.Ransom.Loki.796
Cylance unsafe
Zillya Trojan.AgentTesla.Win32.1596
Sangfor Spyware.Msil.AgentTesla.V2m4
K7AntiVirus Unwanted-Program ( 700000121 )
K7GW Unwanted-Program ( 700000121 )
CrowdStrike win/malicious_confidence_100% (D)
VirIT Trojan.Win32.MSIL.BBD
Symantec Trojan.Nvcertleak!g1
ESET-NOD32 MSIL/Spy.AgentTesla.D
Zoner Trojan.Win32.133281
APEX Malicious
Kaspersky HEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefender Gen:Variant.Ransom.Loki.796
SUPERAntiSpyware Trojan.Agent/Gen-Taskun
Avast Win32:CrypterX-gen [Trj]
Tencent Malware.Win32.Gencirc.115d74ae
Sophos Troj/MSIL-SOL
F-Secure Trojan.TR/Spy.AgentTesla.ipwuo
VIPRE Gen:Variant.Ransom.Loki.796
TrendMicro TROJ_GEN.R002C0DA924
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Ransom.Loki.796 (B)
Ikarus Trojan.Win32.Generic
Jiangmin Trojan.PSW.MSIL.dpqv
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Spy.AgentTesla.ipwuo
Antiy-AVL Trojan/MSIL.AgentTesla
Microsoft Trojan:MSIL/AgentTesla.EPM!MTB
Arcabit Trojan.Ransom.Loki.796
ViRobot Trojan.Win.Z.Agent.541456
ZoneAlarm HEUR:Trojan-PSW.MSIL.Stealer.gen
GData Gen:Variant.Ransom.Loki.796
Varist W32/MSIL_Kryptik.GYW.gen!Eldorado
AhnLab-V3 Trojan/Win.Infostealer.R482932
McAfee AgentTesla-FDFR!E76056163FCA
MAX malware (ai score=100)
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0DA924
Rising Spyware.AgentTesla!8.10E35 (CLOUD)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.74396735.susgen
Fortinet MSIL/Kryptik.AEVP!tr
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:MSIL/AgentTesla.EPM!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago