Trojan

Trojan.Win32.Agentb.aeeb information

Malware Removal

The Trojan.Win32.Agentb.aeeb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agentb.aeeb virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan.Win32.Agentb.aeeb?


File Info:

name: 08FD5B6291BF72EDBA26.mlw
path: /opt/CAPEv2/storage/binaries/c44059123ba109043a9bfab34c710311637def3fb0eb7cfbaddbe4073b76edb0
crc32: 9E42BC88
md5: 08fd5b6291bf72edba267da08371080b
sha1: 81d7d70ae37cda08796e7a2fd7836405964e5fbb
sha256: c44059123ba109043a9bfab34c710311637def3fb0eb7cfbaddbe4073b76edb0
sha512: da61b3ab1711a7a8fce6498f9fbcc3e178f0cf5e7210a3c6d5e68e469363f0b191acefc7636e2c81b0274f5cf3575f04501d562765a2f84adee5bdddcacd63a9
ssdeep: 384:swg9a+fFSwgE+9XgW6IfuHvLjdOjCdMitI5fuBppENm3qLJoQla:swg9aYfQkXdmCdMimsENmSXa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T112B24A52A1A5809CFEAA457D9C634EE07A61FCEEB8070D4D12BD76284DB1C0DA4D732F
sha3_384: 7149025a00ff84b96de498996417bb6e42130c8b88901bf315e83ccedbad17aedc9993f2a4621e2c6354365fd1d60403
ep_bytes: 5589e583ec38c7051030400000004000
timestamp: 2004-04-01 02:18:40

Version Info:

Comments:
CompanyName: MSFT Corp
FileDescrsiption: calc.exe
FileVersion: 2.1.1.2
InternalName: calc.exe
LegalCopyright: Copyright (C) 2011
LegalTrademarks:
OriginalFilename: calc.exe
PrivateBuild:
ProductName: Calc
ProductVersion: 3.1.1.3
SpecialBuild:
Translation: 0x0800 0x0025

Trojan.Win32.Agentb.aeeb also known as:

BkavW32.FamVT.GeND.Trojan
Elasticmalicious (high confidence)
DrWebTrojan.Packed.24872
MicroWorld-eScanTrojan.GenericKD.1368028
FireEyeGeneric.mg.08fd5b6291bf72ed
CAT-QuickHealTrojanDownloader.Upatre.A6
ALYacTrojan.GenericKD.1368028
CylanceUnsafe
VIPRETrojan.Win32.Agent.aen (v)
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004b8d141 )
BitDefenderTrojan.GenericKD.1368028
K7GWTrojan ( 0001140e1 )
Cybereasonmalicious.291bf7
BitDefenderThetaGen:NN.ZexaF.34212.bu1@ay8URdo
VirITTrojan.Win32.Zyx.YX
CyrenW32/Trojan.GEES-7919
SymantecTrojan.Zbot!gen62
ESET-NOD32Win32/TrojanDownloader.Small.AAB
TrendMicro-HouseCallTROJ_UPATRE.SM37
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-1230607
KasperskyTrojan.Win32.Agentb.aeeb
NANO-AntivirusTrojan.Win32.Agent.clsydx
RisingSpyware.Zbot!8.16B (TFE:dGZlOgJ3QL8LmQCxzQ)
Ad-AwareTrojan.GenericKD.1368028
SophosML/PE-A + Mal/Ransom-BY
ComodoTrojWare.Win32.Upatre.C@53yjsq
ZillyaTrojan.Agentb.Win32.2002
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.Downloader.mm
EmsisoftTrojan.GenericKD.1368028 (B)
IkarusTrojan-Spy.Zbot
JiangminTrojan/Agent.hnyg
AviraTR/Yarwi.B.12
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.5613DE
MicrosoftTrojan:Win32/Upatre.AMN!MTB
ViRobotTrojan.Win32.Downloader.24576.BJJ
GDataTrojan.GenericKD.1368028
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R86174
Acronissuspicious
McAfeeBackDoor-FBKE!08FD5B6291BF
VBA32BScope.Trojan.Yakes
MalwarebytesBackdoor.Bot
PandaTrj/Downloader.WLX
APEXMalicious
TencentMalware.Win32.Gencirc.10b2f4eb
YandexTrojan.GenAsa!MuCc6LDnJlw
SentinelOneStatic AI – Malicious PE
FortinetW32/Zbot.AAB!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Upatre.Gen

How to remove Trojan.Win32.Agentb.aeeb?

Trojan.Win32.Agentb.aeeb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment