Spy

MSIL/Spy.AgentTesla.D removal guide

Malware Removal

The MSIL/Spy.AgentTesla.D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Spy.AgentTesla.D virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/Spy.AgentTesla.D?


File Info:

name: 0EE156250229A0886CA0.mlw
path: /opt/CAPEv2/storage/binaries/8ce6e73e297f8a3b4196d8ba269ca18e5f6f1931290e805cf4f7a0a2cc871c1b
crc32: C6C09AB6
md5: 0ee156250229a0886ca0276fed35fdab
sha1: 6dadc097c9014dbe79858ec19c84d39b4b55135e
sha256: 8ce6e73e297f8a3b4196d8ba269ca18e5f6f1931290e805cf4f7a0a2cc871c1b
sha512: cb60c9565d7c1b29110422845b872a5ec268908f436cd47a9f8680e2a7418958efa500d86eee6c6a10ada912c92e1bd76cf0924de48884eb1c9ac53addd83274
ssdeep: 3072:nURIhi2gYd76JrzgIuezQVxxzSeRUdYuVYyY+rVS4FuLXVkH7c2lHdNaNl4KEFo0:URdVjGmQVHdUquVYKQ4Fu76aNvEa+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C024097E13C55D41C6EE41BDD0B6855811F0E7038366B38F6EE248EE1B162CEFA2A9D1
sha3_384: ef9aa14d146823637dc4dbf3fb23f8015a9b1d5cbae0c0e8f40c83d080792689f6adb9e89302136cbce95deaa3d40fe6
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-03-26 07:35:10

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: ssghFLFcHpXyQpgSuXKcpuQgJTMaTAWVYtgoy.exe
LegalCopyright:
OriginalFilename: ssghFLFcHpXyQpgSuXKcpuQgJTMaTAWVYtgoy.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Spy.AgentTesla.D also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
DrWebTrojan.Siggen17.42788
MicroWorld-eScanIL:Trojan.MSILZilla.1773
FireEyeGeneric.mg.0ee156250229a088
McAfeeGenericRXSO-FJ!0EE156250229
CylanceUnsafe
SangforSuspicious.Win32.Save.a
AlibabaTrojanPSW:MSIL/DarkStealer.0e3da582
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34638.nm0@aO6oAxp
CyrenW32/Azorult.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.AgentTesla.D
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderIL:Trojan.MSILZilla.1773
AvastWin32:PWSX-gen [Trj]
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:5×3+vqN8aU1OrJt3d70I/A)
Ad-AwareIL:Trojan.MSILZilla.1773
EmsisoftIL:Trojan.MSILZilla.1773 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosML/PE-A
IkarusTrojan-Spy.Keylogger.AgentTesla
AviraTR/Spy.Gen8
MAXmalware (ai score=85)
MicrosoftPWS:MSIL/DarkStealer.AD!MTB
GDataIL:Trojan.MSILZilla.1773
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.AgentTesla.C5025228
Acronissuspicious
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
ALYacIL:Trojan.MSILZilla.1773
MalwarebytesSpyware.AgentTesla
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Spy.AGENTTESLA.D!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.50229a

How to remove MSIL/Spy.AgentTesla.D?

MSIL/Spy.AgentTesla.D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment