Categories: Trojan

Trojan.Win64.Agentb.afc malicious file

The Trojan.Win64.Agentb.afc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win64.Agentb.afc virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Forces a created process to be the child of an unrelated process
  • Executed a process and injected code into it, probably while unpacking
  • Queries information on disks, possibly for anti-virtualization
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

superstationcity.com
prophefliloc.tumblr.com
google.vrthcobj.com
most-fast-link-download.com
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com
ip-api.com
a.upstloans.net
apps.identrust.com

How to determine Trojan.Win64.Agentb.afc?


File Info:

crc32: 9C6DAE74md5: 20eb6b8655de71aad0ba6e71a045b1f6name: 20EB6B8655DE71AAD0BA6E71A045B1F6.mlwsha1: 1770246098ea07e2024dd31de0fba54916d7236bsha256: 685933af075d310ddb454b399641cfdbf801441e5360df0e71204d63d2afc757sha512: bb6a8f071ca9d77ab6c10f90b3ba1ad1e86c7b326fa7731c13fde95554bba97cf374878a64a7ad4fec0aee3301751ab32d280a8c440aa78319fc89f5391f2259ssdeep: 49152:pAI+mPQQSU9afXEDN50Qx8lMmD4gGovWhJLEx2BwDPw1V46hi5SC0DNdSM2SwMpt:pAI+M4UsuNxyvGoOnEx2BoQVlhi5S9OGtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: GameBox INC FileDescription: GameBox 5 Installation FileVersion: 5 Comments: CompanyName: GameBox INC Translation: 0x0409 0x04e4

Trojan.Win64.Agentb.afc also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005801f11 )
DrWeb Trojan.DownLoader40.50532
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Agent
ALYac Trojan.GenericKD.37325827
Cylance Unsafe
K7GW Trojan ( 005801f11 )
Cyren W64/Upatre.MP.gen!Eldorado
ESET-NOD32 multiple detections
APEX Malicious
Avast Win64:Trojan-gen
Kaspersky Trojan.Win64.Agentb.afc
BitDefender Trojan.GenericKDZ.76738
NANO-Antivirus Trojan.Win32.Inject4.ixgvgd
MicroWorld-eScan Trojan.GenericKDZ.76738
Sophos Generic ML PUA (PUA)
BitDefenderTheta Gen:NN.ZemsilF.34058.lu0@aua40Ym
FireEye Trojan.GenericKDZ.76738
Emsisoft Trojan.GenericKDZ.76738 (B)
Avira TR/Crypt.Agent.htcdi
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.340C0ED
Microsoft Trojan:Win32/Sabsik.TE.B!ml
Arcabit Trojan.Generic.D12BC2
GData Trojan.GenericKD.37325827
MAX malware (ai score=84)
VBA32 Trojan.Inject
Ikarus Trojan.Win32.Meredrop
MaxSecure Trojan-Ransom.Win32.Crypmod.zfq
AVG Win64:Trojan-gen
Qihoo-360 HEUR/QVM05.1.0E1F.Malware.Gen

How to remove Trojan.Win64.Agentb.afc?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago