Categories: Trojan

Trojan.Win32.Agentb.kanw (file analysis)

The Trojan.Win32.Agentb.kanw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agentb.kanw virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Win32.Agentb.kanw?


File Info:

crc32: EBFEFA4Fmd5: 4947a9eae6ed1531f6d3297120f104e5name: upload_filesha1: 71578e1aabfe23b19fbec9091fce5c8ac1c601f1sha256: cbea93d2d24af4fa47dfa9e359a44452f31bff6d65f194cc720684e48a2c90f5sha512: 5697e8b46201eed1c4660f43cdf39f259daab8c6c08c1845ba765d4cea663363f25c85fa8735b7d0d47d2840d576e62e23c42fb44b3c0cfff1a0ead453e9c474ssdeep: 6144:jRawthaHqZIMRD83d5kFICdy2cs1NbDEWZ31EylEgf9RItjKkuGInR+HlZzmr6M:jR2qZtOzxn2cZ+aKTrUhulLhJ9FCetype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Agentb.kanw also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.44084123
FireEye Generic.mg.4947a9eae6ed1531
CAT-QuickHeal Trojan.Multi
McAfee W32/PinkSbot-HE!4947A9EAE6ED
AegisLab Trojan.Win32.Agentb.4!c
Sangfor Malware
K7AntiVirus Trojan ( 005711ec1 )
BitDefender Trojan.GenericKD.44084123
K7GW Trojan ( 005711ec1 )
Cybereason malicious.aabfe2
Cyren W32/Trojan.FFTQ-6844
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:DangerousSig [Trj]
Kaspersky Trojan.Win32.Agentb.kanw
Alibaba Trojan:Win32/Agentb.47476240
ViRobot Trojan.Win32.Z.Wacatac.1090544
Rising Trojan.Generic@ML.94 (RDMK:OPD/zzd/2uwDK4HlUrkHCg)
Ad-Aware Trojan.GenericKD.44084123
Sophos Mal/EncPk-APW
F-Secure Trojan.TR/AD.Qbot.xgnno
DrWeb Trojan.Inject4.3357
VIPRE Trojan.Win32.Generic!BT
Invincea Mal/Generic-S + Mal/EncPk-APW
McAfee-GW-Edition BehavesLike.Win32.Generic.tz
Emsisoft MalCert.A (A)
Ikarus Trojan.Win32.Gencbl
MaxSecure Trojan.Malware.108818337.susgen
Avira TR/AD.Qbot.xgnno
Microsoft Trojan:Win32/Qakbot.AR!Cert
Arcabit Trojan.Generic.D2A0AB9B
ZoneAlarm Trojan.Win32.Agentb.kanw
GData Win32.Trojan.PSE.14N9ODP
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.QBot.R353294
BitDefenderTheta Gen:NN.ZexaF.34570.cjX@ayQ4x6
ALYac Trojan.Agent.QakBot
MAX malware (ai score=83)
VBA32 BScope.Trojan-Dropper.Pict.62315
Malwarebytes Backdoor.Qbot.Generic
Panda Trj/CI.A
ESET-NOD32 Win32/Qbot.CN
Tencent Win32.Trojan.Agentb.Pcst
SentinelOne DFI – Malicious PE
Fortinet W32/GenCBL.DK!tr
Webroot W32.Trojan.Gen
AVG Win32:DangerousSig [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Generic/Trojan.BO.bec

How to remove Trojan.Win32.Agentb.kanw?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Ransom.Cryfile.16952 information

The Ransom.Cryfile.16952 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

What is “Trojan.Generic.6104163”?

The Trojan.Generic.6104163 is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

Win32/Toolbar.MyWebSearch.AO potentially unwanted (file analysis)

The Win32/Toolbar.MyWebSearch.AO potentially unwanted is considered dangerous by lots of security experts. When this infection…

14 mins ago

Malware.AI.1963292161 (file analysis)

The Malware.AI.1963292161 is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

Ulise.467967 removal instruction

The Ulise.467967 is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

How to remove “TrojanDownloader:Win32/Beebone.JS”?

The TrojanDownloader:Win32/Beebone.JS is considered dangerous by lots of security experts. When this infection is active,…

35 mins ago