Categories: Spy

MSIL/Spy.Agent.BH removal guide

The MSIL/Spy.Agent.BH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Spy.Agent.BH virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients

How to determine MSIL/Spy.Agent.BH?


File Info:

name: 49CB2D8BE729C2BB4282.mlwpath: /opt/CAPEv2/storage/binaries/6835c3965eb91d8a8edc912f7dd976cef4023cb1fae3e6b21dd1f6a01a6dbdaacrc32: 5DA3328Fmd5: 49cb2d8be729c2bb4282894c5ff7223csha1: 0876caea9a0b8d1a0367ffee70a5b63844557171sha256: 6835c3965eb91d8a8edc912f7dd976cef4023cb1fae3e6b21dd1f6a01a6dbdaasha512: e984307a43c3b12353c2082a286e6d07fcd79011f88212791705a9c654ceb1637eda8315ec686a1c5f0c1365c1d5613f51a8c7b5671f7711daaaeb545aad1af2ssdeep: 768:WNYjeskH7WkWHGUheEYKuSr/6EHjnrwpLelNjNsrJ/Dr0MYAoY3hrdHc:WNYSskHKVHJrlHTUpqvSLUY3Atype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18DB3C90A87558E9AC460EBFB1FFB279A2FF2D7F46533E49DC4AA65C90BA1357C040190sha3_384: e0b844ba6bc5727d55b019c0ba18016f3b2a6a488d4cc6c661ef0a5a8340a76965985c617937b704ef2cbbf29f66c601ep_bytes: ff250020400000000000000000000000timestamp: 2011-06-13 11:22:08

Version Info:

Translation: 0x0000 0x04b0FileDescription: microsoftFileVersion: 0.0.0.0InternalName: msn.exeLegalCopyright: OriginalFilename: msn.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

MSIL/Spy.Agent.BH also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Gen:Heur.MSIL.Androm.3
ALYac Gen:Heur.MSIL.Androm.3
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 0015e4f01 )
Alibaba Trojan:MSIL/Generic.4705cb1f
K7GW Riskware ( 0015e4f01 )
Cybereason malicious.be729c
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 MSIL/Spy.Agent.BH
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Agent-853974
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.MSIL.Androm.3
NANO-Antivirus Trojan.Win32.Win32.dkfsxw
Avast Win32:Malware-gen
Tencent Win32.Trojan.Generic.Pftr
Ad-Aware Gen:Heur.MSIL.Androm.3
Sophos Mal/Generic-S + Mal/Generic-L
Comodo Malware@#1mtuugd4ks1x
Zillya Trojan.Agent.Win32.302918
TrendMicro TROJ_GEN.R002C0PA722
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
FireEye Generic.mg.49cb2d8be729c2bb
Emsisoft Gen:Heur.MSIL.Androm.3 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Heur.MSIL.Androm.3
Jiangmin Trojan.Generic.dwoec
Webroot W32.Backdoor.Refroso
Avira TR/Dropper.MSIL.Gen
MAX malware (ai score=100)
Kingsoft Win32.PSWTroj.Agent.h.(kcloud)
Arcabit Trojan.MSIL.Androm.3
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Backdoor:Win32/Bladabindi!ml
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Zapchast.C2425138
Acronis suspicious
McAfee GenericRXHN-PI!49CB2D8BE729
VBA32 TrojanPSW.MSIL.Agent
TrendMicro-HouseCall TROJ_GEN.R002C0PA722
Rising Malware.Obfus/MSIL@AI.96 (RDM.MSIL:Y8g7TsPZGsg5gx/2aYMtYA)
Yandex Trojan.PWS.Agent!AYAG2Hz9C2g
Ikarus Trojan-Dropper.MSIL
MaxSecure Trojan.Malware.5191012.susgen
Fortinet W32/Malware_fam.NB
BitDefenderTheta Gen:NN.ZemsilF.34638.gm0@aiT70@n
AVG Win32:Malware-gen
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove MSIL/Spy.Agent.BH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago