Trojan

Should I remove “Trojan:MSIL/AgentTesla.ANV!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.ANV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.ANV!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AgentTesla.ANV!MTB?


File Info:

name: C60007EB76066FEFFBEC.mlw
path: /opt/CAPEv2/storage/binaries/223ea3e53d50b165118f03f9e5264292b71e901405482e87c4ceffc6ceb2c0ae
crc32: 0C743F4E
md5: c60007eb76066feffbec289c8562b285
sha1: a0a304e947279d9cc27b89ac429bc204bb1e3636
sha256: 223ea3e53d50b165118f03f9e5264292b71e901405482e87c4ceffc6ceb2c0ae
sha512: c649487e072d1595d17dd7cdcc4841df78dfad357a911efacfc0ae6a7f30cfadb5584eebe788e3d9d408e6a4e7bbc624303e04700f75acd9e7041415cd64616d
ssdeep: 768:cACWs3veR1Fwd7KJr4j9oL/BfdDNLby7l/SOyap2aIIVKPXv0YSmMo/EciN:c8K7NoJdx6uIIIVKPXv0YSi/E3N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F92329461248CFB8CB6E0FFDE215415A2DAC868A6267D77D29E78737B5323C007626E1
sha3_384: 32a43fd688692ca27044dd1a4ff3520a6c5363e0d6a5a8365a54881082a46e010d365a122bc0d10f0215adb0cfbeae92
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-01-02 19:38:08

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsFormsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsFormsApplication1.exe
LegalCopyright: Copyright © 2018
OriginalFilename: WindowsFormsApplication1.exe
ProductName: WindowsFormsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AgentTesla.ANV!MTB also known as:

LionicTrojan.MSIL.Bladabindi.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader23.49865
CynetMalicious (score: 100)
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Variant.MSILPerseus.175660
MalwarebytesMalware.AI.3518280305
VIPREGen:Variant.MSILPerseus.175660
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaBackdoor:MSIL/Bladabindi.69830406
K7GWTrojan ( 700000121 )
Cybereasonmalicious.b76066
VirITTrojan.Win32.Dnldr23.CVTX
CyrenW32/Trojan.CTI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.QQX
APEXMalicious
ClamAVWin.Packed.Msilperseus-6821824-0
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.MSILPerseus.175660
NANO-AntivirusTrojan.Win32.Bladabindi.flsfnf
MicroWorld-eScanGen:Variant.MSILPerseus.175660
AvastWin32:Trojan-gen
RisingTrojan.Generic/MSIL@AI.97 (RDM.MSIL:YM8zEg+fBA8zrmZtag7gkw)
Ad-AwareGen:Variant.MSILPerseus.175660
SophosML/PE-A
ComodoMalware@#ktszbz7u19f8
ZillyaBackdoor.Bladabindi.Win32.12033
McAfee-GW-EditionGenericRXGV-FR!C60007EB7606
FireEyeGeneric.mg.c60007eb76066fef
EmsisoftGen:Variant.MSILPerseus.175660 (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.MSIL.axff
AviraTR/Kryptik.fivvx
MicrosoftTrojan:MSIL/AgentTesla.ANV!MTB
ArcabitTrojan.MSILPerseus.D2AE2C
SUPERAntiSpywareBackdoor.Bladabindi/Variant
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
GDataGen:Variant.MSILPerseus.175660
GoogleDetected
Acronissuspicious
McAfeeGenericRXGV-FR!C60007EB7606
MAXmalware (ai score=84)
CylanceUnsafe
TencentMsil.Backdoor.Bladabindi.Etgl
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.73686729.susgen
FortinetMSIL/GenKryptik.FAMC!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A

How to remove Trojan:MSIL/AgentTesla.ANV!MTB?

Trojan:MSIL/AgentTesla.ANV!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment