Categories: Spy

MSIL/Spy.AgentTesla.F information

The MSIL/Spy.AgentTesla.F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Spy.AgentTesla.F virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSIL/Spy.AgentTesla.F?


File Info:

name: 296D6D00CA0118F25040.mlwpath: /opt/CAPEv2/storage/binaries/68afc1715c0c34911eadcb647240463642bef366695512bfd49b0d01e8d53238crc32: B167D586md5: 296d6d00ca0118f25040736cd9e61f49sha1: ad790d4e42fd733d1973e656359b0c22afe91977sha256: 68afc1715c0c34911eadcb647240463642bef366695512bfd49b0d01e8d53238sha512: 1bcbcfecfd08fc9b636d4464b8a80ffdd06741e0bf0a55c6edbaccb36a44e06215a618e834e4c20b84653455c51012d1b65445280ace665f04ce1e9b30642aabssdeep: 3072:rWzB8zlw/gDCh5HtLtg1PG0Gg57nGa0PCcKqzJWtaMPJvAF:r/hIg1PQgNGa0Puqs1VAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BAF3082893C94E16C72D4878C5AD104807B2D147861FEF6D0EA9A8FA3F467D336EEC65sha3_384: a6fa3cc3b00c073111e1c40e8b0af5b875cbef8300c70b6e782ab075dcf796ace32cfe6152f631273283e21440b8d889ep_bytes: ff250020400000000000000000000000timestamp: 2023-04-17 08:36:57

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.0.0.0InternalName: ebf9410c-d0a1-45cf-aabd-a6ada79e8480.exeLegalCopyright: OriginalFilename: ebf9410c-d0a1-45cf-aabd-a6ada79e8480.exeProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSIL/Spy.AgentTesla.F also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Stealer.12!c
MicroWorld-eScan IL:Trojan.MSILZilla.24596
ClamAV Win.Packed.Generic-10003641-0
FireEye Generic.mg.296d6d00ca0118f2
ALYac IL:Trojan.MSILZilla.24596
Malwarebytes Generic.Spyware.Stealer.DDS
Sangfor Trojan.Win32.Save.a
Alibaba TrojanPSW:MSIL/AgentTesla.198f1e30
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.36250.km0@a4@4K6b
VirIT Trojan.Win32.MSIL_Heur.B
Cyren W32/MSIL_Kryptik.IZQ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Spy.AgentTesla.F
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefender IL:Trojan.MSILZilla.24596
Avast Win32:PWSX-gen [Trj]
Tencent Msil.Trojan-QQPass.QQRob.Ugil
Sophos Troj/Steal-DJM
F-Secure Trojan.TR/AD.GenSteal.qqmuf
DrWeb Trojan.KeyloggerNET.53
VIPRE IL:Trojan.MSILZilla.24596
TrendMicro TrojanSpy.Win32.NEGASTEAL.YXDFJZ
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Trapmine malicious.moderate.ml.score
Emsisoft IL:Trojan.MSILZilla.24596 (B)
SentinelOne Static AI – Suspicious PE
GData MSIL.Trojan.PSE.10FWF4K
Avira TR/AD.GenSteal.qqmuf
Antiy-AVL GrayWare/MSIL.Kryptik.AA
Arcabit IL:Trojan.MSILZilla.D6014
ViRobot Trojan.Win.Z.Agent.169472.BS
ZoneAlarm HEUR:Trojan-PSW.MSIL.Stealer.gen
Microsoft Trojan:MSIL/AgentTesla.EH!MTB
Google Detected
AhnLab-V3 Infostealer/Win.AgentTesla.C5350741
Acronis suspicious
McAfee Artemis!296D6D00CA01
MAX malware (ai score=81)
VBA32 Trojan.MSIL.AgentTesla.PInv.Heur
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.Win32.NEGASTEAL.YXDFJZ
Rising Spyware.AgentTesla!8.10E35 (CLOUD)
Ikarus Trojan.MSIL.Spy
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/AgentTesla.F!tr.spy
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.e42fd7
DeepInstinct MALICIOUS

How to remove MSIL/Spy.AgentTesla.F?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago