Malware

MSIL:Agent-BHB [Trj] removal instruction

Malware Removal

The MSIL:Agent-BHB [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL:Agent-BHB [Trj] virus can do?

  • Dynamic (imported) function loading detected
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL:Agent-BHB [Trj]?


File Info:

name: 28E9650F2997AACAA290.mlw
path: /opt/CAPEv2/storage/binaries/65d7310c065a22ca491a2129911aef0d00608d7bf5e1138aee7cd8c6965efe3e
crc32: CD71BA54
md5: 28e9650f2997aacaa290c37953dc005c
sha1: e75a10046c37c9875646737bf669b8de0973d2db
sha256: 65d7310c065a22ca491a2129911aef0d00608d7bf5e1138aee7cd8c6965efe3e
sha512: 2345ec7cfe2fdd9298129273a60480212292492f7553f941f28e65e5f3e330386b12e1f055757d7566ea54f13fdaca041809e1e15434ad58d35656100701fd67
ssdeep: 6144:zXzP3+POfjpq4yANEPifBgcQczfDSb37+e01UV4He9m9Fd8:zzPOWfjiPif1zeraed9m9Fd
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D464741CCED6B5F2A4991CE9F8959CC65EB482101CA553FF1630A1BCBA12CF7A249D0F
sha3_384: 0a1e071383f22fbfeecc6fa90604e0a7d5785cefbfc56d961de5d0e11a4f3bf58af20302e480981cdb57cf53aa53d9c6
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-10-10 18:45:40

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: 1.exe
LegalCopyright:
OriginalFilename: 1.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL:Agent-BHB [Trj] also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.Bladabindi.11955
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
FireEyeGeneric.mg.28e9650f2997aaca
McAfeeArtemis!28E9650F2997
CylanceUnsafe
ZillyaDropper.Agent.Win32.455009
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00447d8a1 )
AlibabaTrojan:MSIL/Zapchast.34f3efbe
K7GWTrojan ( 00447d8a1 )
Cybereasonmalicious.f2997a
BitDefenderThetaGen:NN.ZemsilF.34084.tm0@a0hkp9h
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.WK
KasperskyTrojan.MSIL.Zapchast.arak
BitDefenderGen:Heur.MSIL.Bladabindi.1
NANO-AntivirusTrojan.Win32.Zapchast.cvqvoi
AvastMSIL:Agent-BHB [Trj]
TencentMsil.Trojan.Zapchast.Hugf
Ad-AwareGen:Heur.MSIL.Bladabindi.1
SophosMal/Generic-S
ComodoMalware@#1ro1b6sbg39zd
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.MSIL.Bladabindi.1
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.4E4ED1
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi.AA
CynetMalicious (score: 99)
VBA32TScope.Trojan.MSIL
APEXMalicious
YandexTrojan.Zapchast!1qYoAV82j3Q
IkarusTrojan-Dropper.MSIL.Small
MaxSecureTrojan.Malware.6520683.susgen
FortinetMSIL/Dropper.WT!tr
AVGMSIL:Agent-BHB [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove MSIL:Agent-BHB [Trj]?

MSIL:Agent-BHB [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment