Trojan

Trojan.Win32.Agentb.krec removal tips

Malware Removal

The Trojan.Win32.Agentb.krec is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agentb.krec virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • CAPE detected the Vidar malware family
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Harvests cookies for information gathering
  • Attempts to execute suspicious powershell command arguments

How to determine Trojan.Win32.Agentb.krec?


File Info:

name: B947B840A13697535302.mlw
path: /opt/CAPEv2/storage/binaries/1c1fbc3393ca63649bc833c1e79ed0a7f57e87c150a831b229555a645519eda7
crc32: C530DA10
md5: b947b840a13697535302d54947b85940
sha1: 2c65b373bbfdcbea0746036f33f877ab3172c8b1
sha256: 1c1fbc3393ca63649bc833c1e79ed0a7f57e87c150a831b229555a645519eda7
sha512: 746ddbe4213cb6553727d9164303d41d08aa18486fd91a3ce46058760af238d7530c80fe0d6ff72eafa5c33176ccc30acfa2bfb9a67911d9d9060e73c09c2fcd
ssdeep: 196608:xh3JxYuUmiUwa3mEN9Ptm2xV8/WbbBsWA7g16Q:x14uGUwaWEzY2xVIW3B2g1f
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14C763321739814FFEE1A01F28B483EBF1AF6D9980F36593367929C8E5B7C1AB0C19545
sha3_384: 77d6de04435462a994125bf1822b19e0c2847602f6b5896db251ff9defc3151d7592d185506a207d6eb87654552e25aa
ep_bytes: 558bec6aff6898c24100680691410064
timestamp: 2019-02-21 16:00:00

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 19.00
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2018 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 19.00
Translation: 0x0409 0x04b0

Trojan.Win32.Agentb.krec also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.23968
MicroWorld-eScanGen:Variant.Jaik.49613
FireEyeGen:Variant.Jaik.49613
CAT-QuickHealTrojan.SabsikIH.S21959152
McAfeeArtemis!B947B840A136
CylanceUnsafe
SangforInfostealer.Win32.Stealer.yst
K7AntiVirusTrojan ( 00588c0e1 )
AlibabaTrojanPSW:Win32/Mixer.6b7e5f33
K7GWTrojan ( 00588c0e1 )
Cybereasonmalicious.0a1369
BitDefenderThetaGen:NN.ZedlaF.34114.n88baOE@FOp
CyrenW32/Agent.DOY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
Paloaltogeneric.ml
ClamAVWin.Packed.Barys-9859531-0
KasperskyTrojan.Win32.Agentb.krec
BitDefenderGen:Variant.Jaik.49613
NANO-AntivirusRiskware.Win32.PassView.hmklhx
ViRobotTrojan.Win32.Z.Jaik.7261480
RisingMalware.Obscure!1.A3BB (CLASSIC)
Ad-AwareGen:Variant.Jaik.49613
SophosMal/Generic-S (PUA)
TrendMicroTROJ_GEN.R002C0DLQ21
McAfee-GW-EditionGenericRXRF-MA!B6F7DE71DCC4
EmsisoftGen:Variant.Jaik.49613 (B)
GDataWin32.Trojan-Downloader.SmokeLoader.EA6DDW
JiangminBackdoor.Mokes.eyi
AviraTR/Kryptik.mmaai
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.22331B6
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Zapchast.DE!MTB
CynetMalicious (score: 100)
VBA32TrojanPSW.Stealer
ALYacGen:Variant.Jaik.49613
MalwarebytesMalware.AI.670732282
PandaTrj/CI.A
TencentWin32.Trojan.Multiple.Pfjb
YandexTrojan.Zapchast!RgKVJpN4Lc8
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.ADMG!tr
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]

How to remove Trojan.Win32.Agentb.krec?

Trojan.Win32.Agentb.krec removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment