Spy

MSIL/Spy.Agent.BES malicious file

Malware Removal

The MSIL/Spy.Agent.BES is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Spy.Agent.BES virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • A script process created a new process
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine MSIL/Spy.Agent.BES?


File Info:

name: 8E771CD3505FD99B9D04.mlw
path: /opt/CAPEv2/storage/binaries/ab7873951e2247a799e6d854477a096121b85fb194913bf2da3ffad7db16e953
crc32: 1345CC37
md5: 8e771cd3505fd99b9d045d256eb3e899
sha1: c9059d4867cef9e635dc505c1273d8c39c86231b
sha256: ab7873951e2247a799e6d854477a096121b85fb194913bf2da3ffad7db16e953
sha512: 4908bd777efbcda66c12ec6e921457c7c8e0933306d55a17de7d91228497435ca66e8ae85025e66f18258140c52de514ceeda85ddeb6cd0158f44e37c294d7d5
ssdeep: 6144:UdSK04ETTZ+4TBpvjLCapivKsPqyDllXJrT:UoL4EnU4T/vjLEvjCyRlXJrT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DB34D02075C1C2B3C4B6113185E6CB759A3A7472077A96D776EC1BBA6F203E1A3362CD
sha3_384: 65d5bd290af231c590b3cd6eef5e72d0c5fb09d5196115a4d87ff93fd15fe271ac6a07f3539e59eb7e0fd2342da39b0b
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2018-06-20 23:59:37

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Хост-процесс для служб Windows
FileVersion: 1.0
InternalName: SNM Client.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: SNM Client.exe
ProductName:
ProductVersion: 1.0
Assembly Version: 1.0.0.0

MSIL/Spy.Agent.BES also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.mk9P
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.31000090
FireEyeGeneric.mg.8e771cd3505fd99b
McAfeeArtemis!8E771CD3505F
CylanceUnsafe
ZillyaTrojan.DOTHETUK.Win32.2515
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Skeeyah.7e2ac7ee
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34786.oq0@auNV0ig
CyrenW32/Trojan.DAN.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32MSIL/Spy.Agent.BES
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.31000090
NANO-AntivirusTrojan.Win32.Mlw.felmzc
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Ednz
Ad-AwareTrojan.GenericKD.31000090
SophosMal/Generic-S
ComodoMalware@#yaz9mpv2t5lh
VIPRETrojan.GenericKD.31000090
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.31000090 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.31000090
AviraTR/Dropper.Gen7
MicrosoftTrojan:Win32/Skeeyah.A!bit
AhnLab-V3Trojan/Win32.Tiggre.R231609
ALYacTrojan.GenericKD.31000090
MAXmalware (ai score=100)
MalwarebytesMachineLearning/Anomalous.100%
RisingTrojan.Generic@AI.99 (RDML:ObJ6pYbp95F1CpuZKaIINg)
YandexTrojan.DOTHETUK!QUHdPFTLOcI
IkarusTrojan.MSIL.Bladabindi
FortinetW32/DOTHETUK.TRO!tr
AVGWin32:Malware-gen
Cybereasonmalicious.3505fd
PandaTrj/CI.A

How to remove MSIL/Spy.Agent.BES?

MSIL/Spy.Agent.BES removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment