Trojan

Trojan.Win32.Agentb.kanw (file analysis)

Malware Removal

The Trojan.Win32.Agentb.kanw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agentb.kanw virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Win32.Agentb.kanw?


File Info:

crc32: EBFEFA4F
md5: 4947a9eae6ed1531f6d3297120f104e5
name: upload_file
sha1: 71578e1aabfe23b19fbec9091fce5c8ac1c601f1
sha256: cbea93d2d24af4fa47dfa9e359a44452f31bff6d65f194cc720684e48a2c90f5
sha512: 5697e8b46201eed1c4660f43cdf39f259daab8c6c08c1845ba765d4cea663363f25c85fa8735b7d0d47d2840d576e62e23c42fb44b3c0cfff1a0ead453e9c474
ssdeep: 6144:jRawthaHqZIMRD83d5kFICdy2cs1NbDEWZ31EylEgf9RItjKkuGInR+HlZzmr6M:jR2qZtOzxn2cZ+aKTrUhulLhJ9FCe
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Agentb.kanw also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44084123
FireEyeGeneric.mg.4947a9eae6ed1531
CAT-QuickHealTrojan.Multi
McAfeeW32/PinkSbot-HE!4947A9EAE6ED
AegisLabTrojan.Win32.Agentb.4!c
SangforMalware
K7AntiVirusTrojan ( 005711ec1 )
BitDefenderTrojan.GenericKD.44084123
K7GWTrojan ( 005711ec1 )
Cybereasonmalicious.aabfe2
CyrenW32/Trojan.FFTQ-6844
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DangerousSig [Trj]
KasperskyTrojan.Win32.Agentb.kanw
AlibabaTrojan:Win32/Agentb.47476240
ViRobotTrojan.Win32.Z.Wacatac.1090544
RisingTrojan.Generic@ML.94 (RDMK:OPD/zzd/2uwDK4HlUrkHCg)
Ad-AwareTrojan.GenericKD.44084123
SophosMal/EncPk-APW
F-SecureTrojan.TR/AD.Qbot.xgnno
DrWebTrojan.Inject4.3357
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-S + Mal/EncPk-APW
McAfee-GW-EditionBehavesLike.Win32.Generic.tz
EmsisoftMalCert.A (A)
IkarusTrojan.Win32.Gencbl
MaxSecureTrojan.Malware.108818337.susgen
AviraTR/AD.Qbot.xgnno
MicrosoftTrojan:Win32/Qakbot.AR!Cert
ArcabitTrojan.Generic.D2A0AB9B
ZoneAlarmTrojan.Win32.Agentb.kanw
GDataWin32.Trojan.PSE.14N9ODP
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.QBot.R353294
BitDefenderThetaGen:NN.ZexaF.34570.cjX@ayQ4x6
ALYacTrojan.Agent.QakBot
MAXmalware (ai score=83)
VBA32BScope.Trojan-Dropper.Pict.62315
MalwarebytesBackdoor.Qbot.Generic
PandaTrj/CI.A
ESET-NOD32Win32/Qbot.CN
TencentWin32.Trojan.Agentb.Pcst
SentinelOneDFI – Malicious PE
FortinetW32/GenCBL.DK!tr
WebrootW32.Trojan.Gen
AVGWin32:DangerousSig [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Generic/Trojan.BO.bec

How to remove Trojan.Win32.Agentb.kanw?

Trojan.Win32.Agentb.kanw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment