Trojan

Trojan.Win32.Agentb.ylj removal

Malware Removal

The Trojan.Win32.Agentb.ylj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agentb.ylj virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • Collects information to fingerprint the system

How to determine Trojan.Win32.Agentb.ylj?


File Info:

name: 08ADBA2F763FC896A62A.mlw
path: /opt/CAPEv2/storage/binaries/3266a75f00f9e445550f098f8997f855fe0eb5a73572d963e4f0a4c0b4d8ae6a
crc32: 16E91F38
md5: 08adba2f763fc896a62a00557879d718
sha1: 4858d517a58052b6c22a2d0991fa4567ff623bf4
sha256: 3266a75f00f9e445550f098f8997f855fe0eb5a73572d963e4f0a4c0b4d8ae6a
sha512: f4de22c8ade3df16c693c4690086c381f1c6b48cbe1c1704ab99712bf1b84c59d57998d4bcc119e48eb8115fd2f4bf75ba9967db94a64f8e6794e41d6d7615f4
ssdeep: 3072:JttcalQt7TMOgrcxweQToVFV6qelNJEz7dVfFDygKMBOpsF0D0zSE9NYRpZwVjdn:JtTQ3ghoVFV6qelNJMV9DVLBFYkSNZwX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100E3DF6DA290BF1DC43C5ABE73CD3B29EDD52971432B1E42F01162732C9616AB887B1D
sha3_384: 4a67b278e541d1580e195bf72ec833905fb36caf56a878f86414641efeb20dede067258805cc94d5e76db679c671c4ff
ep_bytes: 5589e581ecd80000005731ff897de8c6
timestamp: 2013-04-22 19:57:44

Version Info:

0: [No Data]

Trojan.Win32.Agentb.ylj also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lJh9
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.94996
ClamAVWin.Malware.Razy-9964441-0
FireEyeGeneric.mg.08adba2f763fc896
CAT-QuickHealTrojanDropper.Gepys.A
ALYacTrojan.GenericKDZ.94996
MalwarebytesMalware.AI.600402924
ZillyaTrojan.Agentb.Win32.4420
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Gepys.c8aef6c3
K7GWTrojan ( 0055e3dd1 )
K7AntiVirusTrojan ( 0055e3dd1 )
BaiduWin32.Trojan.Kryptik.eg
VirITTrojan.Win32.Agent4.ANTI
CyrenW32/Flo.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Agent.UNQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agentb.ylj
BitDefenderTrojan.GenericKDZ.94996
NANO-AntivirusTrojan.Win32.Agent.cssfsy
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Agentb.ylj
EmsisoftTrojan.GenericKDZ.94996 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebTrojan.Redirect.147
VIPRETrojan.GenericKDZ.94996
TrendMicroTROJ_KRYPTO.SMAX
McAfee-GW-EditionBehavesLike.Win32.Trojan.ch
Trapminemalicious.high.ml.score
SophosTroj/Agent-BALN
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKDZ.94996
JiangminTrojan/Agentb.wq
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Agentb
XcitiumTrojWare.Win32.Kryptik.BANN@4xjerl
ArcabitTrojan.Generic.D17314
ViRobotTrojan.Win.Z.Agent.145864.AQ
ZoneAlarmTrojan.Win32.Agentb.ylj
MicrosoftTrojan:Win32/Gepys.A!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R288596
Acronissuspicious
McAfeeDropper-FEQ!08ADBA2F763F
VBA32SScope.Malware-Cryptor.Carberp.2313
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_KRYPTO.SMAX
RisingDropper.Gepys!8.15D (TFE:3:UbLf8Cu8mKH)
YandexTrojan.Agentb!TUa6CspQVOA
IkarusTrojan-Dropper.Win32.Gepys
MaxSecureTrojan.Agentb.ylj
FortinetW32/Kryptik.AZHQ!tr
BitDefenderThetaAI:Packer.C6C610101D
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.f763fc
DeepInstinctMALICIOUS

How to remove Trojan.Win32.Agentb.ylj?

Trojan.Win32.Agentb.ylj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment