Trojan

Trojan:MSIL/AgentTesla.DNX!MTB (file analysis)

Malware Removal

The Trojan:MSIL/AgentTesla.DNX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.DNX!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine Trojan:MSIL/AgentTesla.DNX!MTB?


File Info:

name: 8889987AD8FD6490542E.mlw
path: /opt/CAPEv2/storage/binaries/5ec0c7be5a0eb115ac83c1bd09c7dfcb3ce9a340bc615ceb66f0025c0717b868
crc32: 65A7D23B
md5: 8889987ad8fd6490542e804d473f636e
sha1: 94760b4ac5da1c778bd867be99b657aba0705b7f
sha256: 5ec0c7be5a0eb115ac83c1bd09c7dfcb3ce9a340bc615ceb66f0025c0717b868
sha512: aec2964eac16f11aba60e1739089864e46594512a3d13139a7758a27180c26c171d5be10ef785f7d8edfa0854e545a2a8463f3029fb1364e28ba3729d697ba9c
ssdeep: 12288:LLeP6KWxqDzYoN/8z2r+GbMxpcYeFLptD00q:Pe6KWxSzYoN0z2OxpcR1C0q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CE94F011378CB756CC6D0F774CA180E0537669972A05C76DBCC832CE2E22BAA5B176E7
sha3_384: fc49966da774833eaf9c1fb13ae1eca36dbb557a1a11593389f7fb3dee6a105db188e10da6eb4fc7b7b36577edddf318
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-23 12:14:49

Version Info:

Translation: 0x0000 0x04b0
Comments: Dental
CompanyName: Joseph Magnin
FileDescription: GitHub ValidationEngine
FileVersion: 1.1.0.0
InternalName: MethodIn.exe
LegalCopyright: (C) 2009
LegalTrademarks:
OriginalFilename: MethodIn.exe
ProductName: GitHub ValidationEngine
ProductVersion: 1.1.0.0
Assembly Version: 1.1.0.0

Trojan:MSIL/AgentTesla.DNX!MTB also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Mardom.MN.15
FireEyeGeneric.mg.8889987ad8fd6490
McAfeePWS-FCZF!8889987AD8FD
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanSpy:MSIL/AgentTesla.b767ceff
K7GWTrojan ( 0058ad221 )
K7AntiVirusTrojan ( 0055ccae1 )
BitDefenderThetaGen:NN.ZemsilF.34084.Am0@ayX@fGk
CyrenW32/Trojan.SW.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ADNQ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderGen:Trojan.Mardom.MN.15
AvastWin32:PWSX-gen [Trj]
TencentWin32.Trojan.Mardom.Ebqv
Ad-AwareGen:Trojan.Mardom.MN.15
EmsisoftTrojan.Formbook (A)
Comodofls.noname@0
DrWebTrojan.PackedNET.1109
ZillyaTrojan.Kryptik.Win32.3626467
TrendMicroTROJ_GEN.R002C0WKN21
McAfee-GW-EditionBehavesLike.Win32.Fareit.gc
SophosMal/Generic-S + Troj/Krypt-FK
IkarusTrojan.Inject
GDataGen:Trojan.Mardom.MN.15
WebrootW32.Trojan.Gen
AviraTR/Kryptik.ukist
Antiy-AVLTrojan/Generic.ASMalwS.34DB460
KingsoftWin32.Hack.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Mardom.MN.15
ViRobotTrojan.Win32.Z.Mardom.434688
MicrosoftTrojan:MSIL/AgentTesla.DNX!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.AgentTesla.R452798
ALYacGen:Trojan.Mardom.MN.15
MAXmalware (ai score=87)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL
TrendMicro-HouseCallTROJ_GEN.R002C0WKN21
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.VTU!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A

How to remove Trojan:MSIL/AgentTesla.DNX!MTB?

Trojan:MSIL/AgentTesla.DNX!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment