Trojan

Trojan:MSIL/AgentTesla.ANOT!MTB (file analysis)

Malware Removal

The Trojan:MSIL/AgentTesla.ANOT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ANOT!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.ANOT!MTB?


File Info:

name: 54D09B11AED1F8522A2E.mlw
path: /opt/CAPEv2/storage/binaries/74431d5a7fc56ae21f7a7fc5d0dd7fb96435738c7dae8103da3f26c237f34b5c
crc32: 9DE21E2E
md5: 54d09b11aed1f8522a2e16ffcc0c487c
sha1: 4ea548fbc4a5455492408ed1a80c888c438d8ec4
sha256: 74431d5a7fc56ae21f7a7fc5d0dd7fb96435738c7dae8103da3f26c237f34b5c
sha512: 35d1658e6a1d5ecc4c06807bf48cfee49b431f116a3699645f3978b83a0a3168a439a61f1eb9b7d206226b9870cd5392854e63c94bf85d49204a8f92bcff0696
ssdeep: 192:qsnGLY5zfByPEsDsx/MyyyyyyyyyyyyyWWP:gLY5tyPEgPyyyyyyyyyyyyyh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12E42950DA369C525F9970739B6872A80633FB9236839E7CE35CCA2072F176C71B21725
sha3_384: 98b62c85b747230d982a034151bf6984cfa230bb9702a9d068a400230116d5fcc2c21ed615522d79b48bf154bebc58da
ep_bytes: ff250020400000000000000000000000
timestamp: 2089-04-16 03:09:48

Version Info:

Translation: 0x0000 0x04b0
Comments: Hiri Setup
CompanyName: Whittl Media
FileDescription: Hiri Setup
FileVersion: 0.0.0.0
InternalName: kingkongHukxjmfc.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: kingkongHukxjmfc.exe
ProductName: Hiri
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan:MSIL/AgentTesla.ANOT!MTB also known as:

BkavW32.AIDetectMalware.CS
MicroWorld-eScanIL:Trojan.MSILZilla.23332
FireEyeIL:Trojan.MSILZilla.23332
SkyhighRDN/Generic Dropper
McAfeeRDN/Generic Dropper
MalwarebytesTrojan.Downloader.MSIL.Generic
ZillyaTrojan.Scarsi.Win32.6902
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Leonem.3eedd22e
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36802.am0@aOFIuNl
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.NPH
KasperskyHEUR:Trojan.MSIL.Scarsi.gen
BitDefenderIL:Trojan.MSILZilla.23332
NANO-AntivirusTrojan.Win32.Scarsi.jswohr
AvastWin32:DropperX-gen [Drp]
RisingDownloader.Agent!8.B23 (CLOUD)
TACHYONTrojan/W32.DN-Scarsi.12288
EmsisoftIL:Trojan.MSILZilla.23332 (B)
F-SecureHeuristic.HEUR/AGEN.1311216
DrWebTrojan.DownLoaderNET.476
VIPREIL:Trojan.MSILZilla.23332
TrendMicroTROJ_GEN.R002C0DAA24
SophosTroj/DwnLd-AFX
IkarusTrojan-Downloader.MSIL.Agent
JiangminTrojan.MSIL.anokv
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1311216
VaristW32/MSIL_Agent.ECD.gen!Eldorado
Antiy-AVLTrojan/Win32.Woreflint
Kingsoftmalware.kb.c.795
MicrosoftTrojan:MSIL/AgentTesla.ANOT!MTB
XcitiumMalware@#2x7rky2wo095b
ArcabitIL:Trojan.MSILZilla.D5B24
ZoneAlarmHEUR:Trojan.MSIL.Scarsi.gen
GDataIL:Trojan.MSILZilla.23332
AhnLab-V3Dropper/Win.Generic.C5271881
VBA32Downloader.MSIL.gen.rexp
ALYacIL:Trojan.MSILZilla.23332
MAXmalware (ai score=81)
Cylanceunsafe
PandaTrj/Chgt.AD
ZonerTrojan.Win32.148192
TrendMicro-HouseCallTROJ_GEN.R002C0DAA24
TencentMalware.Win32.Gencirc.13b8eaca
YandexTrojan.Igent.bYP1AK.1
MaxSecureTrojan.Malware.73692792.susgen
FortinetMalicious_Behavior.SB
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AgentTesla.ANOT!MTB?

Trojan:MSIL/AgentTesla.ANOT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment