Trojan

What is “UDS:Trojan.MSIL.Agentb”?

Malware Removal

The UDS:Trojan.MSIL.Agentb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.MSIL.Agentb virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Network activity detected but not expressed in API logs

How to determine UDS:Trojan.MSIL.Agentb?


File Info:

crc32: 2DADEEE4
md5: 771a1b08463dfd954efb7059e19da373
name: 771A1B08463DFD954EFB7059E19DA373.mlw
sha1: 3d640a51b428ec94246b3236a5a6b19f54660801
sha256: 1eace52e986c7bb2eba1a2afdfc62b7070025edac29ee84fb400dbacaa364409
sha512: 8aa9e51ba066e495faa58c2a9533c8f8b90eec959124c5408f58e1f86d39fb3c87e181ff2d33936bc2da6a3f242ae1e6b119dd6de56ac7aabce7c046b0439bc0
ssdeep: 12288:SNpszYhvXWSVJdMae2T+tGSJrkp3DYy9HsTClC+apD9jMu1Wuluddsgd+uBQ7wel:OhvJVJdMKz06HsxbjD1dludm8+xKK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

UDS:Trojan.MSIL.Agentb also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen13.34532
CynetMalicious (score: 100)
CAT-QuickHealTrojanDownloader.MSIL
ALYacDropped:Trojan.GenericKD.46311335
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanDownloader:MSIL/Agentb.bc4f9ab3
Cybereasonmalicious.8463df
CyrenW32/MSIL_Troj.AVO.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyUDS:Trojan.MSIL.Agentb.gen
BitDefenderDropped:Trojan.GenericKD.46311335
MicroWorld-eScanDropped:Trojan.GenericKD.46311335
SophosML/PE-A
BitDefenderThetaGen:NN.ZemsilF.34690.Jo3@aWQpRnn
TrendMicroTROJ_GEN.R002C0WEH21
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.771a1b08463dfd95
EmsisoftDropped:Trojan.GenericKD.46311335 (B)
SentinelOneStatic AI – Suspicious SFX
JiangminTrojan.MSIL.zhaf
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_98%
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
GDataDropped:Trojan.GenericKD.46311335
AhnLab-V3Trojan/Win.Generic.C4475934
McAfeeArtemis!771A1B08463D
MAXmalware (ai score=88)
MalwarebytesMalware.AI.3349040557
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R005H0CEH21
RisingDownloader.Agent!8.B23 (CLOUD)
IkarusTrojan-Downloader.MSIL.Agent
FortinetMSIL/Agent.HWJ!tr
AVGWin32:TrojanX-gen [Trj]

How to remove UDS:Trojan.MSIL.Agentb?

UDS:Trojan.MSIL.Agentb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment