Categories: Trojan

What is “Trojan.Win64.Agentb.bid”?

The Trojan.Win64.Agentb.bid is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win64.Agentb.bid virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Win64.Agentb.bid?


File Info:

name: 8E2948259014BEE6C960.mlwpath: /opt/CAPEv2/storage/binaries/e9622f9addbdf806654246c2b42ef5bf5d50c0646362f9fc24bf564798164db3crc32: 43380275md5: 8e2948259014bee6c96050322a7bddc6sha1: 960efdd8c1139611e25f0fff18f05b87accf1e20sha256: e9622f9addbdf806654246c2b42ef5bf5d50c0646362f9fc24bf564798164db3sha512: 7687c95fa3be1cba5b7857e5a0122fe9360f4ebb177c0d9ae498769398fc423b03c22a24cfa9e4acbab7638fc31db077484299d7a887930634a471b838b3fcafssdeep: 6144:+H6Tit8liKoKCkw2Uu/2cW9yT6FDWqxgyWiAm7O6KGTiRuZ:+aKsnTTOcW824khJOt3uZtype: PE32+ executable (console) x86-64, for MS Windowstlsh: T1D4257C9CA505FDB6EF868B7710D21F0993A7B080F7D9DB3B6530FF38015A648972264Asha3_384: 453cf4f3dd11682aba2a0eff3e65bac0dcd2a240034294e3f5622c1d2e20d5cc8bd48be5296e9e9d1c3b18f98347bbbdep_bytes: 4883ec28488b05d5af0a00c700000000timestamp: 2021-12-06 12:42:31

Version Info:

0: [No Data]

Trojan.Win64.Agentb.bid also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.47578876
FireEye Generic.mg.8e2948259014bee6
ALYac Trojan.GenericKD.47578876
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0057c6cd1 )
Alibaba Trojan:Win64/Kryptik.dbf80a12
K7GW Trojan ( 0057c6cd1 )
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win64/Kryptik.CLC
APEX Malicious
Kaspersky Trojan.Win64.Agentb.bid
BitDefender Trojan.GenericKD.47578876
Avast Win64:Trojan-gen
Ad-Aware Trojan.GenericKD.47578876
Sophos ML/PE-A
Zillya Trojan.Kryptik.Win64.13292
TrendMicro TROJ_GEN.R002C0WL921
McAfee-GW-Edition Artemis!Trojan
Emsisoft Application.Generic (A)
Ikarus Trojan.Win64.Meterpreter
GData Trojan.GenericKD.47578876
Avira TR/Crypt.EPACK.Gen2
MAX malware (ai score=84)
Gridinsoft Ransom.Win64.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 99)
McAfee Artemis!8E2948259014
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall TROJ_GEN.R002C0WL921
Yandex Trojan.GenAsa!H49HLn3H1PA
SentinelOne Static AI – Suspicious PE
Fortinet W64/GenKryptik.ETPQ!tr
AVG Win64:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_80% (W)

How to remove Trojan.Win64.Agentb.bid?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan:MSIL/AgentTesla.ABQW!MTB information

The Trojan:MSIL/AgentTesla.ABQW!MTB is considered dangerous by lots of security experts. When this infection is active,…

21 mins ago

How to remove “Malware.AI.1989646990”?

The Malware.AI.1989646990 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Generic.Dacic.49348E91.A.BFBDF3C5 (file analysis)

The Generic.Dacic.49348E91.A.BFBDF3C5 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

About “Win32:DomaIQ-CC [PUP]” infection

The Win32:DomaIQ-CC [PUP] is considered dangerous by lots of security experts. When this infection is…

1 hour ago

PUP.Optional.TraffMonetizer (file analysis)

The PUP.Optional.TraffMonetizer is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

How to remove “Trojan:Win32/WhisperGate.RA!MTB”?

The Trojan:Win32/WhisperGate.RA!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago