Categories: Trojan

Trojan.Win32.Agentb.krec removal tips

The Trojan.Win32.Agentb.krec is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agentb.krec virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • CAPE detected the Vidar malware family
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Harvests cookies for information gathering
  • Attempts to execute suspicious powershell command arguments

How to determine Trojan.Win32.Agentb.krec?


File Info:

name: B947B840A13697535302.mlwpath: /opt/CAPEv2/storage/binaries/1c1fbc3393ca63649bc833c1e79ed0a7f57e87c150a831b229555a645519eda7crc32: C530DA10md5: b947b840a13697535302d54947b85940sha1: 2c65b373bbfdcbea0746036f33f877ab3172c8b1sha256: 1c1fbc3393ca63649bc833c1e79ed0a7f57e87c150a831b229555a645519eda7sha512: 746ddbe4213cb6553727d9164303d41d08aa18486fd91a3ce46058760af238d7530c80fe0d6ff72eafa5c33176ccc30acfa2bfb9a67911d9d9060e73c09c2fcdssdeep: 196608:xh3JxYuUmiUwa3mEN9Ptm2xV8/WbbBsWA7g16Q:x14uGUwaWEzY2xVIW3B2g1ftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14C763321739814FFEE1A01F28B483EBF1AF6D9980F36593367929C8E5B7C1AB0C19545sha3_384: 77d6de04435462a994125bf1822b19e0c2847602f6b5896db251ff9defc3151d7592d185506a207d6eb87654552e25aaep_bytes: 558bec6aff6898c24100680691410064timestamp: 2019-02-21 16:00:00

Version Info:

CompanyName: Igor PavlovFileDescription: 7z Setup SFXFileVersion: 19.00InternalName: 7zS.sfxLegalCopyright: Copyright (c) 1999-2018 Igor PavlovOriginalFilename: 7zS.sfx.exeProductName: 7-ZipProductVersion: 19.00Translation: 0x0409 0x04b0

Trojan.Win32.Agentb.krec also known as:

Elastic malicious (high confidence)
DrWeb Trojan.DownLoader44.23968
MicroWorld-eScan Gen:Variant.Jaik.49613
FireEye Gen:Variant.Jaik.49613
CAT-QuickHeal Trojan.SabsikIH.S21959152
McAfee Artemis!B947B840A136
Cylance Unsafe
Sangfor Infostealer.Win32.Stealer.yst
K7AntiVirus Trojan ( 00588c0e1 )
Alibaba TrojanPSW:Win32/Mixer.6b7e5f33
K7GW Trojan ( 00588c0e1 )
Cybereason malicious.0a1369
BitDefenderTheta Gen:NN.ZedlaF.34114.n88baOE@FOp
Cyren W32/Agent.DOY.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
Paloalto generic.ml
ClamAV Win.Packed.Barys-9859531-0
Kaspersky Trojan.Win32.Agentb.krec
BitDefender Gen:Variant.Jaik.49613
NANO-Antivirus Riskware.Win32.PassView.hmklhx
ViRobot Trojan.Win32.Z.Jaik.7261480
Rising Malware.Obscure!1.A3BB (CLASSIC)
Ad-Aware Gen:Variant.Jaik.49613
Sophos Mal/Generic-S (PUA)
TrendMicro TROJ_GEN.R002C0DLQ21
McAfee-GW-Edition GenericRXRF-MA!B6F7DE71DCC4
Emsisoft Gen:Variant.Jaik.49613 (B)
GData Win32.Trojan-Downloader.SmokeLoader.EA6DDW
Jiangmin Backdoor.Mokes.eyi
Avira TR/Kryptik.mmaai
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASMalwS.22331B6
Kingsoft Win32.Hack.Undef.(kcloud)
Microsoft Trojan:Win32/Zapchast.DE!MTB
Cynet Malicious (score: 100)
VBA32 TrojanPSW.Stealer
ALYac Gen:Variant.Jaik.49613
Malwarebytes Malware.AI.670732282
Panda Trj/CI.A
Tencent Win32.Trojan.Multiple.Pfjb
Yandex Trojan.Zapchast!RgKVJpN4Lc8
eGambit Unsafe.AI_Score_99%
Fortinet W32/Agent.ADMG!tr
AVG Win32:PWSX-gen [Trj]
Avast Win32:PWSX-gen [Trj]

How to remove Trojan.Win32.Agentb.krec?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago