Categories: Spy

MSIL/Spy.AgentTesla.I malicious file

The MSIL/Spy.AgentTesla.I is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Spy.AgentTesla.I virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine MSIL/Spy.AgentTesla.I?


File Info:

name: 38FAC24186205E7E4546.mlwpath: /opt/CAPEv2/storage/binaries/10278cf5ab1c5f5546dfb1304bbda18ca675a0e8e1349dcb0ef31ed6194faf8ccrc32: DB6D5A39md5: 38fac24186205e7e454668f493ee4be8sha1: 0c0b6cf267e9ce8bee16231bd1de791cd19cbb0csha256: 10278cf5ab1c5f5546dfb1304bbda18ca675a0e8e1349dcb0ef31ed6194faf8csha512: e650824e8a7df8903d27ec39f63b3939a30eba8ed0404dd9c4f946acbcab0576276b1ab7251717d7ae14b422a614f82d6e8ad21b1a9ad003d6a21c8e5cb957fassdeep: 3072:FgC0YbTjSGhw/W8wVz2lzfVpb9D1lH4zX/7rwwH/eGU2wVN2lPfT:FggTuGhKiz2lzf79bH67rwbHHWltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C6F3286C9299BD09C33D0078C5B111181AB2E1B7926FE76D1DF19CFA3E167C3362A8B5sha3_384: 4ab43ebc33938f08203f1c433f37cbf83ba408dd9739796a954af1d9ca72a38368a298e86e33f14d700b3298d4eeca0eep_bytes: ff250020400000000000000000000000timestamp: 2023-07-13 12:14:46

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.0.0.0InternalName: 8efe1d18-6030-44eb-9073-3b5106d4347d.exeLegalCopyright: OriginalFilename: 8efe1d18-6030-44eb-9073-3b5106d4347d.exeProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSIL/Spy.AgentTesla.I also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.AgentTesla.i!c
Elastic Windows.Trojan.AgentTesla
DrWeb BackDoor.SpyBotNET.62
MicroWorld-eScan Trojan.GenericKDZ.102134
FireEye Generic.mg.38fac24186205e7e
McAfee Artemis!38FAC2418620
Malwarebytes Generic.Spyware.Stealer.DDS
Zillya Trojan.Stealer.Win32.126619
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005ac7f11 )
Alibaba TrojanPSW:MSIL/AgentTesla.12c7e186
K7GW Trojan ( 005ac7f11 )
Cybereason malicious.186205
BitDefenderTheta Gen:NN.ZemsilF.36802.km0@a47YAeo
VirIT Trojan.Win32.GenusT.DOZT
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Spy.AgentTesla.I
APEX Malicious
ClamAV Win.Packed.Generic-10003641-0
Kaspersky HEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefender Trojan.GenericKDZ.102134
Avast Win32:PWSX-gen [Trj]
Tencent Trojan-PSW.MSIL.Stealer.kc
Sophos Troj/Steal-DJM
F-Secure Trojan.TR/Spy.Gen8
VIPRE Trojan.GenericKDZ.102134
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.GenericKDZ.102134 (B)
Ikarus Trojan-Spy.MSIL.AgentTesla
Webroot W32.Trojan.MSILZilla
Varist W32/MSIL_Kryptik.IZQ.gen!Eldorado
Avira TR/Spy.Gen8
Kingsoft malware.kb.c.997
Microsoft Trojan:MSIL/AgentTesla.EH!MTB
Arcabit Trojan.Generic.D18EF6
ZoneAlarm HEUR:Trojan-PSW.MSIL.Stealer.gen
GData MSIL.Trojan.PSE.10FWF4K
Google Detected
AhnLab-V3 Infostealer/Win.AgentTesla.C5356829
VBA32 Trojan.MSIL.AgentTesla.PInv.Heur
ALYac Trojan.GenericKDZ.102134
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/GdSda.A
Rising Spyware.AgentTesla!8.10E35 (CLOUD)
Yandex TrojanSpy.AgentTesla!dhKW5mEHL70
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74396735.susgen
Fortinet MSIL/AgentTesla.3BFF!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove MSIL/Spy.AgentTesla.I?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago