Trojan

Should I remove “TrojanDropper:MSIL/Agent.B”?

Malware Removal

The TrojanDropper:MSIL/Agent.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:MSIL/Agent.B virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine TrojanDropper:MSIL/Agent.B?


File Info:

name: F64F215E0B424E5A240C.mlw
path: /opt/CAPEv2/storage/binaries/e2b0f57c665591eadf212438c7ae7280e7cb9963ea37b90df49fdc8ec4e133f8
crc32: 7938D417
md5: f64f215e0b424e5a240c95c40b308139
sha1: 390bc63f150a31809cf4b223a46eeb1dcdb16da6
sha256: e2b0f57c665591eadf212438c7ae7280e7cb9963ea37b90df49fdc8ec4e133f8
sha512: f3aa2e06eb07c9f64c6c3665d2703d63221b08f2233c01820b8e6cb5ead51cb01f72b607b8590e66d98f5429cccd392fe9430950f4b12302724e3c5cbf3d3828
ssdeep: 1536:ZGGLXyYF0CCPw2TVu6OJuLnfpHZtEi/co2a:ZGayYF0jI+VTXua
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C153D05A7BDA4236CAFD0A32DC7B55004739A9495323FB2E6CC127ED3E6F30489417A6
sha3_384: bebca735ca1756617992afbfd5347200e25e60e4c121cf6e9db979f41e4c6448e062ea2d6421953d7ec66513226bf893
ep_bytes: ff250020400000000000000000000000
timestamp: 2009-12-20 16:53:58

Version Info:

Translation: 0x0000 0x04b0
FileDescription: stub
FileVersion: 1.0.0.0
InternalName: stub.exe
LegalCopyright: Copyright © 2009
OriginalFilename: stub.exe
ProductName: stub
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanDropper:MSIL/Agent.B also known as:

BkavW32.Common.29B5B63B
LionicTrojan.Win32.Generic.lL9l
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Krypt.!cdmip!.2
ClamAVWin.Dropper.Agent-211098
FireEyeGeneric.mg.f64f215e0b424e5a
CAT-QuickHealTrojan.AgenFC.S24737192
ALYacGen:Heur.MSIL.Krypt.!cdmip!.2
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001874c91 )
AlibabaTrojanDropper:MSIL/Generic.e12180f4
K7GWTrojan ( 001874c91 )
Cybereasonmalicious.e0b424
BitDefenderThetaAI:Packer.6304AD3A1F
CyrenW32/Agent.FE.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32MSIL/TrojanDropper.Agent.BK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.MSIL.Krypt.!cdmip!.2
NANO-AntivirusTrojan.Win32.TrjGen.dbytfv
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10b11893
EmsisoftGen:Heur.MSIL.Krypt.!cdmip!.2 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader5.14363
VIPREGen:Heur.MSIL.Krypt.!cdmip!.2
TrendMicroTROJ_GEN.R002C0CH523
McAfee-GW-EditionGeneric PWS.rv
SophosMal/Generic-R
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.MSIL.bwd
WebrootW32.Trojan.Dropper
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Dropper]/MSIL.Agent
MicrosoftTrojanDropper:MSIL/Agent.B
XcitiumTrojWare.Win32.Trojan.Generic.29197510@1ulejc
ArcabitTrojan.MSIL.Krypt.!cdmip!.2
ViRobotTrojan.Win.Z.Agent.65234
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.MSIL.Krypt.!cdmip!.2
GoogleDetected
AhnLab-V3Dropper/Win32.Bifrose.R17554
Acronissuspicious
McAfeeGeneric PWS.rv
MAXmalware (ai score=89)
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0CH523
RisingDropper.Agent!8.2F (CLOUD)
YandexTrojan.DR.Agent!lsJyRihSRws
IkarusTrojan-Dropper.MSIL
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Dropper.UPT!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDropper:MSIL/Agent.B?

TrojanDropper:MSIL/Agent.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment