Categories: Trojan

What is “Trojan.Win32.Agentb.kred”?

The Trojan.Win32.Agentb.kred is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agentb.kred virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Network activity contains more than one unique useragent.
  • CAPE detected the OnlyLogger malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Attempts to execute suspicious powershell command arguments

How to determine Trojan.Win32.Agentb.kred?


File Info:

name: 01D1D15B551DEFA59465.mlwpath: /opt/CAPEv2/storage/binaries/ea9d778a54ae87ff0ae1e9f22bbd86a05e8db64399b5fd16998369a34d9b3a3dcrc32: 7C37E284md5: 01d1d15b551defa59465491f9f6f9ac6sha1: c804f16b696c34cded5f26f08593f8931b3885b5sha256: ea9d778a54ae87ff0ae1e9f22bbd86a05e8db64399b5fd16998369a34d9b3a3dsha512: a68b550eecaa60e7f83980d8ff2b9e272dac0a77f28e4f792d13400f2a13ba4e05cd2e645614d11b54b67b71b336d93f5d0b29112d1236c45b523abfc6da806fssdeep: 196608:JmwW/HsRNkFuqwHvQOmi7ZFEcNQc15QDlgNjdBYGH:JmwoshvQulFn71audPHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14A66335CA2499451C42E48F254A90E7A4D097E0F898DCE5AC9209C4CB1E1EEDFFEF763sha3_384: 4f285e676b9139ea61718f0fb3f16453a451fc31549a12aa80cdc5af8fff50c6c112cc9edf0287306f6cec4b1d199579ep_bytes: 81ecd40200005356576a205f33db6801timestamp: 2020-08-01 02:44:18

Version Info:

0: [No Data]

Trojan.Win32.Agentb.kred also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
FireEye Generic.mg.01d1d15b551defa5
CAT-QuickHeal Trojan.GenericRI.S26041737
ALYac Dropped:Trojan.GenericKD.47758386
Sangfor Trojan.Win32.Agentb.kred
Cyren W32/Agent.DYX.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
APEX Malicious
Avast Win32:DropperX-gen [Drp]
ClamAV Win.Malware.Barys-9859499-0
Kaspersky Trojan.Win32.Agentb.kred
BitDefender Dropped:Trojan.GenericKD.47758386
NANO-Antivirus Riskware.Win32.PassView.hmklhx
Sophos Mal/Generic-L
Comodo Malware@#q89ugvqbioqc
DrWeb Trojan.Siggen15.46297
TrendMicro TROJ_GEN.R002C0PLV21
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Emsisoft Dropped:Trojan.GenericKD.47758386 (B)
Paloalto generic.ml
Avira HEUR/AGEN.1144141
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASMalwS.34FB94F
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Dropped:Trojan.GenericKD.47758386
Cynet Malicious (score: 100)
McAfee Artemis!01D1D15B551D
VBA32 TrojanDownloader.Agent
Malwarebytes Trojan.MalPack
Rising Dropper.Agent/NSIS!1.D805 (CLASSIC:Vr+nM6Fk6drlAX7uf5t4Zg)
Fortinet PossibleThreat.MU
BitDefenderTheta Gen:NN.ZexaF.34182.iu0@aOfVUslO
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.b551de
Panda Trj/CI.A

How to remove Trojan.Win32.Agentb.kred?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago