Categories: Spy

About “MSIL/Autorun.Spy.Agent.AV” infection

The MSIL/Autorun.Spy.Agent.AV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Autorun.Spy.Agent.AV virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSIL/Autorun.Spy.Agent.AV?


File Info:

name: B97D6D76106069A497EB.mlwpath: /opt/CAPEv2/storage/binaries/64ccf852bc2bfd61c0d2a222588ae4947b91ac3505516ce2d9aecd01e47728e6crc32: F8F111E3md5: b97d6d76106069a497eb4e79dad87bb3sha1: 8df8be6919233eebe85dcc2a2b2c4dba371b0cb0sha256: 64ccf852bc2bfd61c0d2a222588ae4947b91ac3505516ce2d9aecd01e47728e6sha512: 7b5498c14f3a6dbef8a8e69a1174535775cf8173edb110511fcda5f0ed61d5aab146718ff840e3b806f53df8694338c57ebf32287526984b51da8e00097dc43fssdeep: 384:C16jGquKUhmfWLEz2/N+QhOzdLIZuohd3AlpBIMUn8nZrz8nyXREc98YWmucoW:4QbdUhYWLEz2/BOCuqdIMe9ptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T190E21B5433F58A11F5BE4BB508B2F2050335AD079A22DB5F0AD8B1AE2E773508E51BF6sha3_384: 35a95d121cc9ae91ba0a0e9c76dc1e00bc3fb305b7d656935253166d0459687d15daee484277cc8848cc089fb6ed108cep_bytes: ff250020400000000000000000000000timestamp: 2021-12-10 17:15:58

Version Info:

Translation: 0x0000 0x04b0Comments: Microsoft CorporationCompanyName: Microsoft CorporationFileDescription: Microsoft CorporationFileVersion: 1.0.0.0InternalName: Stub.exeLegalCopyright: Microsoft CorporationLegalTrademarks: Microsoft CorporationOriginalFilename: Stub.exeProductName: Microsoft CorporationProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSIL/Autorun.Spy.Agent.AV also known as:

Lionic Trojan.Win32.Generic.miOe
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.4705
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
ALYac IL:Trojan.MSILZilla.4705
Cylance Unsafe
Zillya Worm.AutoRun.Win32.117158
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Backdoor:MSIL/Bladabindi.70edff2a
K7GW Riskware ( 0040eff71 )
Cybereason malicious.610606
Cyren W32/MSIL_Troj.DL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Autorun.Spy.Agent.AV
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Feya-7003823-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender IL:Trojan.MSILZilla.4705
NANO-Antivirus Trojan.Win32.MlwGen.dcmjox
Avast Win32:Malware-gen
Tencent Win32.Trojan.Generic.Pgmv
Ad-Aware IL:Trojan.MSILZilla.4705
Emsisoft IL:Trojan.MSILZilla.4705 (B)
DrWeb Trojan.Inject.5077
VIPRE Trojan.Win32.Generic!BT
TrendMicro BKDR_BLADABI.SMQ
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.b97d6d76106069a4
Sophos ML/PE-A + Mal/Bladabi-S
SentinelOne Static AI – Malicious PE
GData IL:Trojan.MSILZilla.4705
Avira TR/ATRAPS.Gen
Antiy-AVL Trojan/Generic.ASMalwS.34E90E7
Arcabit IL:Trojan.MSILZilla.D1261
Microsoft Backdoor:MSIL/Bladabindi.G
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C317191
McAfee Artemis!B97D6D761060
MAX malware (ai score=80)
Malwarebytes Worm.AutoRun
TrendMicro-HouseCall BKDR_BLADABI.SMQ
Yandex Trojan.Agent!WlFDt/sKbz4
Ikarus Win32.Outbreak
eGambit Unsafe.AI_Score_99%
Fortinet MSIL/Autorun.RO!tr
BitDefenderTheta Gen:NN.ZemsilF.34084.bm0@a0EWg4o
AVG Win32:Malware-gen
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove MSIL/Autorun.Spy.Agent.AV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago