Trojan

What is “Trojan.Win32.Agentb.kred”?

Malware Removal

The Trojan.Win32.Agentb.kred is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agentb.kred virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Network activity contains more than one unique useragent.
  • CAPE detected the OnlyLogger malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Attempts to execute suspicious powershell command arguments

How to determine Trojan.Win32.Agentb.kred?


File Info:

name: 01D1D15B551DEFA59465.mlw
path: /opt/CAPEv2/storage/binaries/ea9d778a54ae87ff0ae1e9f22bbd86a05e8db64399b5fd16998369a34d9b3a3d
crc32: 7C37E284
md5: 01d1d15b551defa59465491f9f6f9ac6
sha1: c804f16b696c34cded5f26f08593f8931b3885b5
sha256: ea9d778a54ae87ff0ae1e9f22bbd86a05e8db64399b5fd16998369a34d9b3a3d
sha512: a68b550eecaa60e7f83980d8ff2b9e272dac0a77f28e4f792d13400f2a13ba4e05cd2e645614d11b54b67b71b336d93f5d0b29112d1236c45b523abfc6da806f
ssdeep: 196608:JmwW/HsRNkFuqwHvQOmi7ZFEcNQc15QDlgNjdBYGH:JmwoshvQulFn71audPH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14A66335CA2499451C42E48F254A90E7A4D097E0F898DCE5AC9209C4CB1E1EEDFFEF763
sha3_384: 4f285e676b9139ea61718f0fb3f16453a451fc31549a12aa80cdc5af8fff50c6c112cc9edf0287306f6cec4b1d199579
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2020-08-01 02:44:18

Version Info:

0: [No Data]

Trojan.Win32.Agentb.kred also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
FireEyeGeneric.mg.01d1d15b551defa5
CAT-QuickHealTrojan.GenericRI.S26041737
ALYacDropped:Trojan.GenericKD.47758386
SangforTrojan.Win32.Agentb.kred
CyrenW32/Agent.DYX.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Malware.Barys-9859499-0
KasperskyTrojan.Win32.Agentb.kred
BitDefenderDropped:Trojan.GenericKD.47758386
NANO-AntivirusRiskware.Win32.PassView.hmklhx
SophosMal/Generic-L
ComodoMalware@#q89ugvqbioqc
DrWebTrojan.Siggen15.46297
TrendMicroTROJ_GEN.R002C0PLV21
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftDropped:Trojan.GenericKD.47758386 (B)
Paloaltogeneric.ml
AviraHEUR/AGEN.1144141
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.34FB94F
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataDropped:Trojan.GenericKD.47758386
CynetMalicious (score: 100)
McAfeeArtemis!01D1D15B551D
VBA32TrojanDownloader.Agent
MalwarebytesTrojan.MalPack
RisingDropper.Agent/NSIS!1.D805 (CLASSIC:Vr+nM6Fk6drlAX7uf5t4Zg)
FortinetPossibleThreat.MU
BitDefenderThetaGen:NN.ZexaF.34182.iu0@aOfVUslO
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.b551de
PandaTrj/CI.A

How to remove Trojan.Win32.Agentb.kred?

Trojan.Win32.Agentb.kred removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment