Categories: Spy

MSIL/Autorun.Spy.Agent.BT information

The MSIL/Autorun.Spy.Agent.BT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Autorun.Spy.Agent.BT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the PredatorPain malware family
  • Deletes executed files from disk
  • Harvests cookies for information gathering
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine MSIL/Autorun.Spy.Agent.BT?


File Info:

name: 09A8972C73B40E6DB0D8.mlwpath: /opt/CAPEv2/storage/binaries/fc5860f28656c6b116c8edf6b536c3e24db11290e4c2ca89ad5c9cae99cc1d9ecrc32: 395520F2md5: 09a8972c73b40e6db0d8199649a21117sha1: 2d15171e3086be00bdbe40aa3631c2b1f94aca52sha256: fc5860f28656c6b116c8edf6b536c3e24db11290e4c2ca89ad5c9cae99cc1d9esha512: bc307575fd4ef5fd34c6647926649c967135850681130c0f193f33cbce4cbeadc4e03802f0661ea20d3a6aa29660feefab3c2642f4c744c1285e1ecf26864fb0ssdeep: 24576:9bCj2sObHtqQ4Q59NLs+Yr9kmJ37w1UrDzuQwexGLjJ3:9bCjPKNqQ5Jdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C085D0C6F3EB40E6DC023FF5582967878B3446354734805AABFA3D458F234A5C52ABB6sha3_384: 3bd10bdb63429981657448827821a60adf7d9b53dd904432818b3305cda310907d11e6b1b9aa6b91b409db7784849d1fep_bytes: e837c20000e979feffffcccccccccccctimestamp: 2010-01-15 16:09:54

Version Info:

FileDescription: FileVersion: 3, 3, 4, 0CompiledScript: AutoIt v3 Script: 3, 3, 4, 0Translation: 0x0809 0x04b0

MSIL/Autorun.Spy.Agent.BT also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
MicroWorld-eScan Gen:Trojan.Heur.AutoIT.13
ALYac Gen:Trojan.Heur.AutoIT.13
Cylance Unsafe
VIPRE Gen:Trojan.Heur.AutoIT.13
K7AntiVirus Trojan ( 004b8a741 )
Cybereason malicious.c73b40
VirIT Trojan.Win32.Stealer.TGZ
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 MSIL/Autorun.Spy.Agent.BT
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.MSIL.Agent.fpdk
BitDefender Gen:Trojan.Heur.AutoIT.13
Avast Win32:Evo-gen [Trj]
Ad-Aware Gen:Trojan.Heur.AutoIT.13
Emsisoft Gen:Trojan.Heur.AutoIT.13 (B)
DrWeb Trojan.PWS.Stealer.13025
TrendMicro TSPY_ATBOT.SMAR5
McAfee-GW-Edition BehavesLike.Win32.Agent.th
FireEye Generic.mg.09a8972c73b40e6d
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
GData Gen:Trojan.Heur.AutoIT.13
Jiangmin Trojan.APosT.awi
Avira HEUR/AGEN.1213924
Arcabit Trojan.Heur.AutoIT.13
ZoneAlarm VHO:Backdoor.Win32.Androm.gen
Microsoft Trojan:Win32/Wacatac.B!ml
AhnLab-V3 Trojan/Win.Gen
McAfee GenericR-EKO!09A8972C73B4
MAX malware (ai score=87)
TrendMicro-HouseCall TSPY_ATBOT.SMAR5
MaxSecure Trojan.Malware.300983.susgen
Fortinet AutoIt/Packed.RN!tr
BitDefenderTheta AI:Packer.4ED90C6E19
AVG Win32:Evo-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove MSIL/Autorun.Spy.Agent.BT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “Trojan.Generic.35619263”?

The Trojan.Generic.35619263 is considered dangerous by lots of security experts. When this infection is active,…

29 mins ago

Generic.Dacic.1A7FA519.A.F34D6DE8 removal instruction

The Generic.Dacic.1A7FA519.A.F34D6DE8 is considered dangerous by lots of security experts. When this infection is active,…

35 mins ago

Should I remove “Babar.143901”?

The Babar.143901 is considered dangerous by lots of security experts. When this infection is active,…

42 mins ago

UDS:NetTool.Win64.FRP removal tips

The UDS:NetTool.Win64.FRP is considered dangerous by lots of security experts. When this infection is active,…

47 mins ago

Should I remove “Worm.Win32.Vobfus.ykp”?

The Worm.Win32.Vobfus.ykp is considered dangerous by lots of security experts. When this infection is active,…

50 mins ago

Doina.66979 removal tips

The Doina.66979 is considered dangerous by lots of security experts. When this infection is active,…

51 mins ago