Categories: Trojan

Trojan.Win32.Agentb.ylj removal

The Trojan.Win32.Agentb.ylj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agentb.ylj virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • Collects information to fingerprint the system

How to determine Trojan.Win32.Agentb.ylj?


File Info:

name: 08ADBA2F763FC896A62A.mlwpath: /opt/CAPEv2/storage/binaries/3266a75f00f9e445550f098f8997f855fe0eb5a73572d963e4f0a4c0b4d8ae6acrc32: 16E91F38md5: 08adba2f763fc896a62a00557879d718sha1: 4858d517a58052b6c22a2d0991fa4567ff623bf4sha256: 3266a75f00f9e445550f098f8997f855fe0eb5a73572d963e4f0a4c0b4d8ae6asha512: f4de22c8ade3df16c693c4690086c381f1c6b48cbe1c1704ab99712bf1b84c59d57998d4bcc119e48eb8115fd2f4bf75ba9967db94a64f8e6794e41d6d7615f4ssdeep: 3072:JttcalQt7TMOgrcxweQToVFV6qelNJEz7dVfFDygKMBOpsF0D0zSE9NYRpZwVjdn:JtTQ3ghoVFV6qelNJMV9DVLBFYkSNZwXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T100E3DF6DA290BF1DC43C5ABE73CD3B29EDD52971432B1E42F01162732C9616AB887B1Dsha3_384: 4a67b278e541d1580e195bf72ec833905fb36caf56a878f86414641efeb20dede067258805cc94d5e76db679c671c4ffep_bytes: 5589e581ecd80000005731ff897de8c6timestamp: 2013-04-22 19:57:44

Version Info:

0: [No Data]

Trojan.Win32.Agentb.ylj also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lJh9
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.94996
ClamAV Win.Malware.Razy-9964441-0
FireEye Generic.mg.08adba2f763fc896
CAT-QuickHeal TrojanDropper.Gepys.A
ALYac Trojan.GenericKDZ.94996
Malwarebytes Malware.AI.600402924
Zillya Trojan.Agentb.Win32.4420
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Gepys.c8aef6c3
K7GW Trojan ( 0055e3dd1 )
K7AntiVirus Trojan ( 0055e3dd1 )
Baidu Win32.Trojan.Kryptik.eg
VirIT Trojan.Win32.Agent4.ANTI
Cyren W32/Flo.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Agent.UNQ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Agentb.ylj
BitDefender Trojan.GenericKDZ.94996
NANO-Antivirus Trojan.Win32.Agent.cssfsy
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Agentb.ylj
Emsisoft Trojan.GenericKDZ.94996 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen7
DrWeb Trojan.Redirect.147
VIPRE Trojan.GenericKDZ.94996
TrendMicro TROJ_KRYPTO.SMAX
McAfee-GW-Edition BehavesLike.Win32.Trojan.ch
Trapmine malicious.high.ml.score
Sophos Troj/Agent-BALN
SentinelOne Static AI – Suspicious PE
GData Trojan.GenericKDZ.94996
Jiangmin Trojan/Agentb.wq
Avira TR/Crypt.XPACK.Gen7
MAX malware (ai score=85)
Antiy-AVL Trojan/Win32.Agentb
Xcitium TrojWare.Win32.Kryptik.BANN@4xjerl
Arcabit Trojan.Generic.D17314
ViRobot Trojan.Win.Z.Agent.145864.AQ
ZoneAlarm Trojan.Win32.Agentb.ylj
Microsoft Trojan:Win32/Gepys.A!MTB
Google Detected
AhnLab-V3 Trojan/Win32.Agent.R288596
Acronis suspicious
McAfee Dropper-FEQ!08ADBA2F763F
VBA32 SScope.Malware-Cryptor.Carberp.2313
Cylance unsafe
Panda Generic Malware
TrendMicro-HouseCall TROJ_KRYPTO.SMAX
Rising Dropper.Gepys!8.15D (TFE:3:UbLf8Cu8mKH)
Yandex Trojan.Agentb!TUa6CspQVOA
Ikarus Trojan-Dropper.Win32.Gepys
MaxSecure Trojan.Agentb.ylj
Fortinet W32/Kryptik.AZHQ!tr
BitDefenderTheta AI:Packer.C6C610101D
AVG Win32:Evo-gen [Trj]
Cybereason malicious.f763fc
DeepInstinct MALICIOUS

How to remove Trojan.Win32.Agentb.ylj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago