Spy

MSIL/Spy.AgentTesla.I malicious file

Malware Removal

The MSIL/Spy.AgentTesla.I is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Spy.AgentTesla.I virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine MSIL/Spy.AgentTesla.I?


File Info:

name: 38FAC24186205E7E4546.mlw
path: /opt/CAPEv2/storage/binaries/10278cf5ab1c5f5546dfb1304bbda18ca675a0e8e1349dcb0ef31ed6194faf8c
crc32: DB6D5A39
md5: 38fac24186205e7e454668f493ee4be8
sha1: 0c0b6cf267e9ce8bee16231bd1de791cd19cbb0c
sha256: 10278cf5ab1c5f5546dfb1304bbda18ca675a0e8e1349dcb0ef31ed6194faf8c
sha512: e650824e8a7df8903d27ec39f63b3939a30eba8ed0404dd9c4f946acbcab0576276b1ab7251717d7ae14b422a614f82d6e8ad21b1a9ad003d6a21c8e5cb957fa
ssdeep: 3072:FgC0YbTjSGhw/W8wVz2lzfVpb9D1lH4zX/7rwwH/eGU2wVN2lPfT:FggTuGhKiz2lzf79bH67rwbHHWl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C6F3286C9299BD09C33D0078C5B111181AB2E1B7926FE76D1DF19CFA3E167C3362A8B5
sha3_384: 4ab43ebc33938f08203f1c433f37cbf83ba408dd9739796a954af1d9ca72a38368a298e86e33f14d700b3298d4eeca0e
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-13 12:14:46

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: 8efe1d18-6030-44eb-9073-3b5106d4347d.exe
LegalCopyright:
OriginalFilename: 8efe1d18-6030-44eb-9073-3b5106d4347d.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Spy.AgentTesla.I also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.AgentTesla.i!c
ElasticWindows.Trojan.AgentTesla
DrWebBackDoor.SpyBotNET.62
MicroWorld-eScanTrojan.GenericKDZ.102134
FireEyeGeneric.mg.38fac24186205e7e
McAfeeArtemis!38FAC2418620
MalwarebytesGeneric.Spyware.Stealer.DDS
ZillyaTrojan.Stealer.Win32.126619
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ac7f11 )
AlibabaTrojanPSW:MSIL/AgentTesla.12c7e186
K7GWTrojan ( 005ac7f11 )
Cybereasonmalicious.186205
BitDefenderThetaGen:NN.ZemsilF.36802.km0@a47YAeo
VirITTrojan.Win32.GenusT.DOZT
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.AgentTesla.I
APEXMalicious
ClamAVWin.Packed.Generic-10003641-0
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderTrojan.GenericKDZ.102134
AvastWin32:PWSX-gen [Trj]
TencentTrojan-PSW.MSIL.Stealer.kc
SophosTroj/Steal-DJM
F-SecureTrojan.TR/Spy.Gen8
VIPRETrojan.GenericKDZ.102134
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKDZ.102134 (B)
IkarusTrojan-Spy.MSIL.AgentTesla
WebrootW32.Trojan.MSILZilla
VaristW32/MSIL_Kryptik.IZQ.gen!Eldorado
AviraTR/Spy.Gen8
Kingsoftmalware.kb.c.997
MicrosoftTrojan:MSIL/AgentTesla.EH!MTB
ArcabitTrojan.Generic.D18EF6
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
GDataMSIL.Trojan.PSE.10FWF4K
GoogleDetected
AhnLab-V3Infostealer/Win.AgentTesla.C5356829
VBA32Trojan.MSIL.AgentTesla.PInv.Heur
ALYacTrojan.GenericKDZ.102134
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/GdSda.A
RisingSpyware.AgentTesla!8.10E35 (CLOUD)
YandexTrojanSpy.AgentTesla!dhKW5mEHL70
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74396735.susgen
FortinetMSIL/AgentTesla.3BFF!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Spy.AgentTesla.I?

MSIL/Spy.AgentTesla.I removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment