Spy

What is “MSIL/Autorun.Spy.Agent.DF”?

Malware Removal

The MSIL/Autorun.Spy.Agent.DF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Autorun.Spy.Agent.DF virus can do?

  • Network activity detected but not expressed in API logs

How to determine MSIL/Autorun.Spy.Agent.DF?


File Info:

crc32: 042665A3
md5: c84a81f8d5574aa13432caf20e7fe502
name: vv.exe
sha1: 724964ed821f49bf9d0576309383244de14b6b2e
sha256: a1a3abd56c715a100f9cfa60a7638c284c931037b8618ed0c120979926423484
sha512: e036e7863cad61e3446acef3cf989afaf7317f8181b951317a77eecec2b456073da50435a4a900a7bb752cca6bca540569fe913f64c2bc623a2d07c3dccf3ecf
ssdeep: 6144:ghS/lV3vg82SchHFsYEuhPzxNFvFPVBfwbO:R/XY8ohlEwPz
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: UdGLLBoRNZqsgIzzMJuR.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: UdGLLBoRNZqsgIzzMJuR.exe

MSIL/Autorun.Spy.Agent.DF also known as:

DrWebTrojan.PWS.Siggen2.40364
MicroWorld-eScanGen:Variant.Razy.577898
FireEyeGeneric.mg.c84a81f8d5574aa1
CAT-QuickHealTrojanpws.Msil
Qihoo-360HEUR/QVM03.0.447F.Malware.Gen
McAfeeGenericRXJM-ZY!C84A81F8D557
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusSpyware ( 004bf53c1 )
BitDefenderGen:Variant.Razy.577898
K7GWSpyware ( 004bf53c1 )
Cybereasonmalicious.d821f4
TrendMicroBackdoor.MSIL.REMCOS.THBOEBO
BitDefenderThetaGen:NN.ZemsilF.34090.rm0@a0UsU!b
F-ProtW32/Azorult.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Packed.Razy-7426372-0
GDataGen:Variant.Razy.577898
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.a
AlibabaBackdoor:MSIL/Remcos.74c1f18b
NANO-AntivirusTrojan.Win32.Razy.gldtme
ViRobotTrojan.Win32.S.Infostealer.288256.A
AegisLabTrojan.MSIL.Agensla.i!c
RisingSpyware.AgentTesla!1.B864 (CLOUD)
Endgamemalicious (high confidence)
SophosMal/Generic-S
ComodoMalware@#2cwczlhwt6rf
F-SecureTrojan.TR/Dropper.Gen
ZillyaTrojan.Agent.Win32.1208902
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
Trapminemalicious.high.ml.score
EmsisoftTrojan-Spy.Agent (A)
IkarusTrojan.MSIL.Spy
CyrenW32/Azorult.D.gen!Eldorado
JiangminTrojan.PSW.MSIL.ogi
AviraTR/Dropper.Gen
MicrosoftBackdoor:MSIL/Remcos!MTB
ArcabitTrojan.Razy.D8D16A
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.a
AhnLab-V3Trojan/Win32.AgentTesla.C3468286
VBA32TScope.Trojan.MSIL
ALYacSpyware.AgentTesla
MAXmalware (ai score=82)
Ad-AwareGen:Variant.Razy.577898
MalwarebytesSpyware.AgentTesla
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.DF
TrendMicro-HouseCallBackdoor.MSIL.REMCOS.THBOEBO
TencentMsil.Worm.Autorun.Sxxy
YandexTrojanSpy.Agent!74srj8eMCpM
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Spy.AES!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/Autorun.Spy.Agent.DF?

MSIL/Autorun.Spy.Agent.DF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment