Trojan

Trojan:MSIL/DarkTortilla.O!MTB (file analysis)

Malware Removal

The Trojan:MSIL/DarkTortilla.O!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/DarkTortilla.O!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/DarkTortilla.O!MTB?


File Info:

name: 2D4CAC65667F3495C86C.mlw
path: /opt/CAPEv2/storage/binaries/ea33caee97ebaca6579ff4d8af3cf239512946382fc12bce85867cb3e3f91b3a
crc32: EB6C9840
md5: 2d4cac65667f3495c86cce79ffc5552d
sha1: b9c1400b9354b6e089179ebf91816b56b4f21c86
sha256: ea33caee97ebaca6579ff4d8af3cf239512946382fc12bce85867cb3e3f91b3a
sha512: 3aad829c3192bf2c9b2fb411bf67f4dcac7b9a85cf2f51acdfe433586f5ebc5a476b9a3b453862beb2eaf70f017a78b830f9bb94fcb9c1ced461dcf7d142b8b0
ssdeep: 12288:zxhS2LJ7W7uoWGfgGjdkCgfNu2aH4EX/XyHNw7kucuT3iRYRDCehduwYTzVJO5y8:d3JjoWWhjdkCgNa95ze9MEVYs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E305013F9FB77E15C529AE7AC062349483F0E4832321FF261CC5C4F066EAB95AB96454
sha3_384: 439f98cc7df22acdfd3bc73b5698dc229dcb3683e229c7691bc804c90e3f250a0df5de03ef8285202858a9f75781d67c
ep_bytes: ff250020400000000000000000000000
timestamp: 1996-03-24 16:44:21

Version Info:

Translation: 0x0000 0x04b0
Comments: IB><H63B2C8GHC4
CompanyName: =A3JGJ=GE94@5AD
FileDescription: 5JD64F77:3
FileVersion: 1.2.2.3
InternalName: Anatech.exe
LegalCopyright: Copyright © 1992 =A3JGJ=GE94@5AD
OriginalFilename: Anatech.exe
ProductName: 5JD64F77:3
ProductVersion: 1.2.2.3
Assembly Version: 1.0.0.0

Trojan:MSIL/DarkTortilla.O!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Crypt.4!c
MicroWorld-eScanGen:Variant.Lazy.400208
FireEyeGeneric.mg.2d4cac65667f3495
SkyhighBehavesLike.Win32.Generic.bh
ALYacGen:Variant.Lazy.400208
Cylanceunsafe
ZillyaTrojan.Crypt.Win32.81569
SangforTrojan.Msil.Kryptik.Vuxm
K7AntiVirusTrojan ( 005abc441 )
AlibabaTrojan:MSIL/Kryptik.9e705ae3
K7GWTrojan ( 005abc441 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Lazy.D61B50
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AJUP
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderGen:Variant.Lazy.400208
NANO-AntivirusTrojan.Win32.Crypt.kibsfh
AvastWin32:RansomX-gen [Ransom]
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:QAtk2YrS1q88w4t9IySj5w)
EmsisoftGen:Variant.Lazy.400208 (B)
F-SecureHeuristic.HEUR/AGEN.1365624
DrWebBackDoor.SpyBotNET.75
VIPREGen:Variant.Lazy.400208
TrendMicroTROJ_FRS.0NA103J623
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1365624
Antiy-AVLTrojan/MSIL.Kryptik
KingsoftMSIL.Trojan.Crypt.gen
MicrosoftTrojan:MSIL/DarkTortilla.O!MTB
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataGen:Variant.Lazy.400208
VaristW32/MSIL_Kryptik.DSR.gen!Eldorado
AhnLab-V3Trojan/Win.Frs.C5507083
McAfeeArtemis!2D4CAC65667F
MAXmalware (ai score=87)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MZCrypt.MSIL.Generic
PandaTrj/Chgt.AD
ZonerTrojan.Win32.162709
TrendMicro-HouseCallTROJ_FRS.0NA103J623
TencentMalware.Win32.Gencirc.13f0b729
YandexTrojan.Igent.b0VEhY.7
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.11716371.susgen
FortinetMSIL/Kryptik.AJTR!tr
BitDefenderThetaGen:NN.ZemsilF.36744.Wm0@ai0!Ysk
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.b9354b
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/DarkTortilla.O!MTB?

Trojan:MSIL/DarkTortilla.O!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment