Spy

MSIL/Spy.AgentTesla.C information

Malware Removal

The MSIL/Spy.AgentTesla.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Spy.AgentTesla.C virus can do?

    How to determine MSIL/Spy.AgentTesla.C?

    
    

    File Info:

    crc32: 0AEBF7F1
    md5: f56f72a070387bc8594a82a3b3e6e1ec
    name: F56F72A070387BC8594A82A3B3E6E1EC.mlw
    sha1: 88765fd27b7f92d5d6705ff071a9477a7efab0ee
    sha256: 5c3fe399d0552ecaacd9040d9cf2dc2be2f9ef3b6b43501ecafca385dd2f71c3
    sha512: f7b07dda6710c329d21ea5ecc795bf3bb5a27ee57299247ce0fbb206cb5d0223dda4cf74fee5c442050edc0b33f35e387a663a0c9d3a9080a45b5c0050e88cf1
    ssdeep: 3072:o9Hs7QuTIvTejRGmAdAhxuLWUs1CVNmhRlFeXPj183kcoWRQCbYG3WHxsZxrjcIy:o6IvDmAdVyUPyS7aCWRTYFSTPcI8J
    type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

    Version Info:

    Translation: 0x0000 0x04b0
    LegalCopyright:
    Assembly Version: 0.0.0.0
    InternalName: jNSHueHNZlUKneOZRaDJHaKYIWLeCPGrNnHIT.exe
    FileVersion: 0.0.0.0
    ProductVersion: 0.0.0.0
    FileDescription:
    OriginalFilename: jNSHueHNZlUKneOZRaDJHaKYIWLeCPGrNnHIT.exe

    MSIL/Spy.AgentTesla.C also known as:

    K7AntiVirusSpyware ( 004bf53c1 )
    Elasticmalicious (high confidence)
    DrWebBackDoor.SpyBotNET.25
    CynetMalicious (score: 100)
    CAT-QuickHealTrojan.MsilFC.S17872954
    ALYacIL:Trojan.MSILZilla.1773
    CylanceUnsafe
    CrowdStrikewin/malicious_confidence_100% (W)
    K7GWSpyware ( 004bf53c1 )
    Cybereasonmalicious.070387
    CyrenW32/Azorult.D.gen!Eldorado
    SymantecML.Attribute.HighConfidence
    ESET-NOD32a variant of MSIL/Spy.AgentTesla.C
    APEXMalicious
    AvastWin32:PWSX-gen [Trj]
    ClamAVWin.Packed.Razy-9862812-0
    KasperskyHEUR:Trojan-PSW.MSIL.Stelega.gen
    BitDefenderIL:Trojan.MSILZilla.1773
    MicroWorld-eScanIL:Trojan.MSILZilla.1773
    Ad-AwareIL:Trojan.MSILZilla.1773
    SophosML/PE-A
    BitDefenderThetaGen:NN.ZemsilF.34236.nm1@aC3@s8n
    McAfee-GW-EditionBehavesLike.Win32.Generic.dh
    FireEyeGeneric.mg.f56f72a070387bc8
    EmsisoftTrojan.Generic (A)
    SentinelOneStatic AI – Malicious PE
    JiangminTrojan.PSW.MSIL.csgl
    AviraTR/Dropper.Gen
    eGambitUnsafe.AI_Score_100%
    Antiy-AVLTrojan/Generic.ASMalwS.34C5E61
    MicrosoftPWS:MSIL/DarkStealer!MTB
    GDataIL:Trojan.MSILZilla.1773
    AhnLab-V3Infostealer/Win.AgentTesla.R420346
    Acronissuspicious
    McAfeeGenericRXMK-GR!F56F72A07038
    MAXmalware (ai score=80)
    VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
    MalwarebytesSpyware.PasswordStealer.MSIL
    PandaTrj/GdSda.A
    RisingSpyware.AgentTesla!1.CDBE (CLASSIC)
    IkarusTrojan-Spy.Keylogger.AgentTesla
    MaxSecureTrojan.Malware.300983.susgen
    FortinetMSIL/Razy.749950!tr
    AVGWin32:PWSX-gen [Trj]

    How to remove MSIL/Spy.AgentTesla.C?

    MSIL/Spy.AgentTesla.C removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment