Malware

Should I remove “Downloader.Win32.Agent.kevw”?

Malware Removal

The Downloader.Win32.Agent.kevw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Downloader.Win32.Agent.kevw virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Downloader.Win32.Agent.kevw?


File Info:

name: 575BD4B1D2175E3EAE09.mlw
path: /opt/CAPEv2/storage/binaries/9e7887f33b905e57c20eec26a647ff60030c53f05a874a649ab7d4a113f80657
crc32: D44C8402
md5: 575bd4b1d2175e3eae09d204209e2919
sha1: 91b97db48f4422f795bc0d1bbd65eadf481b6b94
sha256: 9e7887f33b905e57c20eec26a647ff60030c53f05a874a649ab7d4a113f80657
sha512: d9b43b101b8ecba16b4dab5ab2af598f6cb0ba2051770db603f6e0a48fa8638e61f915476ada4a6cec755c960fe7a8ba1727e257d0fe156bc9acefeb20a9f687
ssdeep: 6144:R017vY/DQDXvi3/vfY1VRTCdAATBRgkIPLGU+EHZCUa7WIILpW:RCw/DQDX6vhdAAT3e9VZBa7dILpW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T144B4171F97548332D16109375CEB8370AC2E6D603AE77CF62D892E0F8BB5682B53D592
sha3_384: ae52a220aa74b65b4fe00766dcdf29ffafe5b668798f9fdc1ae92d08d6d4c8ba78efbc53f5bdf7c757596ac7c6921ab2
ep_bytes: 558bec83c4f0b8ecca4400e89c98fbff
timestamp: 2017-12-01 11:29:38

Version Info:

CompanyName: TweakBit
FileDescription: PCRepairKit Setup
FileVersion: 1.8.3.3
InternalName: pc-repair-kit
LegalCopyright: Copyright © 2008-2017 Auslogics Labs Pty Ltd
LegalTrademarks: Copyright © 2008-2017 Auslogics Labs Pty Ltd
OriginalFilename: pcrepairkit_stub_installer.exe
ProductName: PCRepairKit
ProductVersion: 1.x
Comments: Part of TweakBit PC Repair Kit
Translation: 0x0409 0x04e4

Downloader.Win32.Agent.kevw also known as:

tehtrisGeneric.Malware
DrWebProgram.Unwanted.2360
FireEyeGeneric.mg.575bd4b1d2175e3e
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Agent.Win32.347040
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005329171 )
K7GWTrojan ( 005329171 )
CrowdStrikewin/grayware_confidence_100% (D)
CyrenW32/Auslogics.D.gen!Eldorado
ESET-NOD32a variant of Win32/Auslogics.A potentially unwanted
APEXMalicious
Kasperskynot-a-virus:Downloader.Win32.Agent.kevw
AvastWin32:SilentInstaller-A [PUP]
TencentMalware.Win32.Gencirc.10bdce9b
EmsisoftApplication.Downloader (A)
F-SecurePotentialRisk.PUA/TweakBit.Gen7
McAfee-GW-EditionPUP-XDR-IQ
SophosTweak Bit FixMyPC (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Application.Auslogics.C
JiangminDownloader.Agent.epm
WebrootW32.Adware.Gen
GoogleDetected
AviraPUA/TweakBit.Gen7
Antiy-AVLGrayWare/Win32.Auslogics.a
Kingsoftmalware.kb.a.997
XcitiumApplication.Win32.Auslogics.AB@80idad
ZoneAlarmnot-a-virus:Downloader.Win32.Agent.kevw
MicrosoftPUA:Win32/Auslogics
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.Helper.R214644
McAfeePUP-XDR-IQ
VBA32BScope.Downloader.Agent
Cylanceunsafe
RisingPUF.Auslogics!1.AC47 (CLASSIC)
YandexTrojan.GenAsa!sc2SX+KfCU4
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Auslogics.A
AVGWin32:SilentInstaller-A [PUP]
Cybereasonmalicious.48f442
DeepInstinctMALICIOUS

How to remove Downloader.Win32.Agent.kevw?

Downloader.Win32.Agent.kevw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment