Spy

MSIL/Spy.Agent.BYZ removal instruction

Malware Removal

The MSIL/Spy.Agent.BYZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Spy.Agent.BYZ virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Unusual version info supplied for binary

How to determine MSIL/Spy.Agent.BYZ?


File Info:

name: 99C0922D81DE857486B1.mlw
path: /opt/CAPEv2/storage/binaries/1aa9ca0d0d25ed2b26a35b9e612cc7fa2a0903db3439b8f6fcba687bc2e9881d
crc32: DC0B92FE
md5: 99c0922d81de857486b1ddfb48c136ea
sha1: 2ec1cf01c28b1c456f11327eaf79d3281d6665c8
sha256: 1aa9ca0d0d25ed2b26a35b9e612cc7fa2a0903db3439b8f6fcba687bc2e9881d
sha512: caa35e35ae1597cd5e23253808a5194cb3be1975a91918f7fa0bf47699190e5a329cb385b89820cea01ff90d23ca71ad19c633edd3c3759cbf2a93740721c9e4
ssdeep: 768:+Q2Uu6v8HQceL2sUDWMkn9Tr+JiKB2w3RlVBufAKbS/ln5IyYpamDsobjaSO:uUco2sBTWiVKljufqln5IUmDsoXI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T103533FC174A48333E8AA8975E0B74A400BF15C07DBB7DE4BEDF6309459B2750AB0796B
sha3_384: 0f73fc11a39a0f746b2ecdf6634ef3449bcf75b431b9db0c1064f738a740fb5b0a864db96a08b94f2ca53f9f9b883e82
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-04-04 03:15:32

Version Info:

Translation: 0x0000 0x04b0
Comments: Windows ana bilgisayar işlemi (Rundll32)
CompanyName:
FileDescription: Windows ana bilgisayar işlemi (Rundll32)
FileVersion: 10.0.17134.1
InternalName: rundll32.exe
LegalCopyright: © Microsoft Corporation. Tüm hakları saklıdır.
LegalTrademarks:
OriginalFilename: rundll32.exe
ProductName: Microsoft® Windows® İşletim Sistemi
ProductVersion: 10.0.17134.1
Assembly Version: 10.0.17134.1

MSIL/Spy.Agent.BYZ also known as:

MicroWorld-eScanGen:Heur.MSIL.Krypt.!cdmip!.2
ALYacGen:Heur.MSIL.Krypt.!cdmip!.2
CylanceUnsafe
K7AntiVirusSpyware ( 0058b0321 )
AlibabaTrojan:MSIL/BadJoke.d5d4e395
K7GWSpyware ( 0058b0321 )
Cybereasonmalicious.d81de8
BitDefenderThetaGen:NN.ZemsilF.34294.dm0@aGfbEWf
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.BYZ
TrendMicro-HouseCallTROJ_GEN.R002H0CKR21
KasperskyHEUR:Trojan-Spy.MSIL.KeyLogger.gen
BitDefenderGen:Heur.MSIL.Krypt.!cdmip!.2
AvastWin32:Trojan-gen
TencentMsil.Trojan.Msil.Hwmi
Ad-AwareGen:Heur.MSIL.Krypt.!cdmip!.2
EmsisoftGen:Heur.MSIL.Krypt.!cdmip!.2 (B)
F-SecureHeuristic.HEUR/AGEN.1101167
McAfee-GW-EditionArtemis!Trojan
FireEyeGen:Heur.MSIL.Krypt.!cdmip!.2
SophosMal/Generic-S
IkarusTrojan.MSIL.BadJoke
GDataGen:Heur.MSIL.Krypt.!cdmip!.2
AviraHEUR/AGEN.1101167
MAXmalware (ai score=88)
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.MSIL.Krypt.!cdmip!.2
APEXMalicious
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
McAfeeArtemis!99C0922D81DE
YandexTrojanSpy.Agent!gFOLb7SbqpM
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.BYZ!tr.spy
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/Spy.Agent.BYZ?

MSIL/Spy.Agent.BYZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment