Trojan

What is “Trojan.Win32.Agent.xblsbl”?

Malware Removal

The Trojan.Win32.Agent.xblsbl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xblsbl virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Win32.Agent.xblsbl?


File Info:

name: 5793E0126D1D2936C7E1.mlw
path: /opt/CAPEv2/storage/binaries/52b0a7343418aa8bb2923e856f87e7f287828ac6f9e3b08d2d3b4951c5fb19fa
crc32: 7DA00BA6
md5: 5793e0126d1d2936c7e1fd987fa32127
sha1: 1ed5dd8d7974e145c54cc2ca8d77a8a12c7f9d16
sha256: 52b0a7343418aa8bb2923e856f87e7f287828ac6f9e3b08d2d3b4951c5fb19fa
sha512: 80e5442dea4eaf0c0786205680c7be2f9704c7a8b025543d2ca94914973edcc3829b6b7dfe1f0577f327fd7a380917cf96d65bde9a36aac9277b608f032d54e4
ssdeep: 3072:9QeTwkojS8a/dDXOWeV8bc8mJvnqnviu6rO:9QaoAlDXM8o8mJPqnviu6r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T108048E218971BB56E951497817E06BFA001D3C2F47E5020A7CAEEE5B3773D9B30AF942
sha3_384: f057bc712fd7631b5573399d87a0ade3ed6e27e769cf65578162083bd21b0f4e25e3c8fea1d8fdd6419d238088a89cc9
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Trojan.Win32.Agent.xblsbl also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.058EBC5E
FireEyeGeneric.mg.5793e0126d1d2936
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXAA-FA!5793E0126D1D
Cylanceunsafe
ZillyaTrojan.GenKryptikAGen.Win32.16467
SangforSuspicious.Win32.Save.vb
AlibabaTrojan:Win32/Muldrop.329
K7GWP2PWorm ( 0059beb31 )
K7AntiVirusP2PWorm ( 0059beb31 )
BitDefenderThetaAI:Packer.485202761F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik_AGen.APB
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DD124
AvastWin32:VB-AJKU [Trj]
ClamAVWin.Malware.Generickdz-10004857-0
KasperskyTrojan.Win32.Agent.xblsbl
BitDefenderGeneric.Dacic.94CCEEA9.A.058EBC5E
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
TencentTrojan.Win32.VB.ko
EmsisoftGeneric.Dacic.94CCEEA9.A.058EBC5E (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.058EBC5E
TrendMicroTROJ_GEN.R002C0DD124
Trapminesuspicious.low.ml.score
SophosMal/VB-AQT
Paloaltogeneric.ml
MAXmalware (ai score=89)
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/VB_Troj.J.gen!Eldorado
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.999
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.058EBC5E
ViRobotTrojan.Win.Z.Dacic.188466.CVF
ZoneAlarmTrojan.Win32.Agent.xblsbl
GDataWin32.Trojan.VBClone.B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603325
VBA32SScope.Trojan.VB
ALYacGeneric.Dacic.94CCEEA9.A.058EBC5E
TACHYONTrojan/W32.VB-Agent.188466.C
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!nknAjnoC6KY
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Generic.CW(dyn)

How to remove Trojan.Win32.Agent.xblsbl?

Trojan.Win32.Agent.xblsbl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment