Categories: Trojan

Trojan.Win64.Agentb.bg malicious file

The Trojan.Win64.Agentb.bg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win64.Agentb.bg virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Win64.Agentb.bg?


File Info:

name: 39C8620827AB6005E57E.mlwpath: /opt/CAPEv2/storage/binaries/e82c95edb680fd6a88b73eb8389759f03aebfcb70e081ecb259ea738e16f8cddcrc32: 9AA5CF8Amd5: 39c8620827ab6005e57e9e9f172d47ffsha1: 239a7a6ea5155b1863815f595841d00cb0feec46sha256: e82c95edb680fd6a88b73eb8389759f03aebfcb70e081ecb259ea738e16f8cddsha512: 68a2fda234171393451ce3ca2eb2e06c8ed918934364b039065786c14bc523d1fc9846f823b5f74a75e406d098fc7450ce29d53d2bf80c8b81393d45f1d246b2ssdeep: 196608:H6k0/ZV+Ji6piMNVtiFJCPORpYf9/Hlwddyd2zsHhZMGQgM:H8HKi6pJLKwPORWfjQdyesHh/QgMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13D863369303F0DA2C1601F76B976DC372B4D54BE31EA2965317CFD8E2931A45281AECEsha3_384: 1699c3379131df19d200e256e8d52523e302b98576d7652b4ea06f8b762296e7bfa22f47711c7c9932f3d663de4225fcep_bytes: 81ecd4020000535556576a2033ed5e89timestamp: 2012-02-24 19:20:04

Version Info:

FileDescription: FileVersion: 6.9.0.0LegalCopyright: ProductVersion: 6.9.0.0Translation: 0x0000 0x04b0

Trojan.Win64.Agentb.bg also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win64.Agentb.4!c
MicroWorld-eScan Trojan.GenericKD.33542923
FireEye Generic.mg.39c8620827ab6005
McAfee Artemis!39C8620827AB
Cylance Unsafe
VIPRE Trojan.GenericKD.33542923
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 0055cea21 )
Alibaba Trojan:Win64/Generic.4d52f8c5
K7GW Trojan ( 0055cea21 )
Cybereason malicious.827ab6
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win64/Agent.TI
TrendMicro-HouseCall TROJ_GEN.R002C0WFM22
Paloalto generic.ml
Kaspersky Trojan.Win64.Agentb.bg
BitDefender Trojan.GenericKD.33542923
Cynet Malicious (score: 100)
Avast Win64:Trojan-gen
Tencent Win64.Trojan.Agentb.Usmw
Ad-Aware Trojan.GenericKD.33542923
Emsisoft Trojan.GenericKD.33542923 (B)
Zillya Trojan.GenericKD.Win32.30057
TrendMicro TROJ_GEN.R002C0WFM22
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
SentinelOne Static AI – Malicious PE
Sophos Mal/Generic-S
APEX Malicious
Webroot W32.Trojan.Gen
Avira TR/Agent.curid
Antiy-AVL Trojan/Generic.ASMalwS.4F88
Microsoft Trojan:Win32/Wacatac.B!ml
GData Win32.Trojan.BSE.HLJWVB
Google Detected
Acronis suspicious
VBA32 Trojan.Win64.Agentb
Rising Trojan.Agentb!8.F8 (CLOUD)
Yandex Riskware.Unwanted!8s8TPt+ipXw
Ikarus Trojan.Win64.Agent
Fortinet W32/CoinMiner.CNV!tr.pws
AVG Win64:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.Win64.Agentb.bg?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “Malware.AI.1342665031”?

The Malware.AI.1342665031 is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

Trojan.Win32.Dedok.amc removal guide

The Trojan.Win32.Dedok.amc is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

What is “Trojan.Generic.35791346”?

The Trojan.Generic.35791346 is considered dangerous by lots of security experts. When this infection is active,…

44 mins ago

Malware.AI.1480269634 removal tips

The Malware.AI.1480269634 is considered dangerous by lots of security experts. When this infection is active,…

44 mins ago

Adware.BrowseFox.305 removal

The Adware.BrowseFox.305 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Win32/AutoRun.VB.AUW (file analysis)

The Win32/AutoRun.VB.AUW is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago