Trojan

Trojan.Win32.Agentb.kgwq malicious file

Malware Removal

The Trojan.Win32.Agentb.kgwq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agentb.kgwq virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Agentb.kgwq?


File Info:

crc32: 197B801D
md5: 42ae2a8d3808a7b9afb47f78825d45cc
name: 42AE2A8D3808A7B9AFB47F78825D45CC.mlw
sha1: 947eabe7ca6771ef4ada58b62f8ae41abc20a5ae
sha256: b40a11dcea513d7f8119735975a133c896592a804f003074e735015e35f43468
sha512: 4903e3e56d54c8373eba5ddde352705c5cd2f37489c1ddf6cea90568fb51bc2dd9ae43de17e90d954fbe566aaccbf6f95609fadceb9795c0ba09bb9fe0eaa88b
ssdeep: 3072:D1V+vpDx7DUQrMrXxomqF0uMfbaqPR7sOdBvFBnBXit/ba82MnJI:RMXDUQrOqFXMzaqNs8vATa82M
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2002-2008 Safer Networking Limited. All rights reserved.
InternalName:
FileVersion: 4, 0, 0, 0
CompanyName: Safer Networking Limited
Comments: Dummy associated to files that should not be opened.
ProductName: Dhamle - Astetd & Loydoet
ProductVersion: 4, 0, 0, 0
FileDescription: Dummy
OriginalFilename: dhamleen.exe
Translation: 0x0409 0x04e4

Trojan.Win32.Agentb.kgwq also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.71993
FireEyeGeneric.mg.42ae2a8d3808a7b9
ALYacSpyware.Banker.Dridex
CylanceUnsafe
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.71993
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D11939
BitDefenderThetaGen:NN.ZedlaF.34700.ku8@ai!XtYxi
CyrenW32/Kryptik.CSW.gen!Eldorado
APEXMalicious
KasperskyTrojan.Win32.Agentb.kgwq
ViRobotTrojan.Win32.Z.Agent.167936.FGT
RisingTrojan.Generic@ML.100 (RDML:vox9VNXRa96S+HxBOkEDvg)
Ad-AwareTrojan.GenericKDZ.71993
SophosMal/Generic-R + Mal/EncPk-APX
ComodoMalware@#383bg1ay4aqw6
F-SecureTrojan.TR/Crypt.Agent.opbpm
McAfee-GW-EditionBehavesLike.Win32.Drixed.cc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Crypt
AviraTR/Crypt.Agent.opbpm
MAXmalware (ai score=87)
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftTrojan.Win32.Kryptik.oa!s2
MicrosoftTrojan:Win32/Dridex.NB!MTB
ZoneAlarmTrojan.Win32.Agentb.kgwq
GDataTrojan.GenericKDZ.71993
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4264890
Acronissuspicious
McAfeeDrixed-FJX!42AE2A8D3808
TACHYONTrojan/W32.Agent.167936.BRJ
MalwarebytesTrojan.Dridex
ESET-NOD32a variant of Win32/Kryptik.HIHI
TrendMicro-HouseCallTROJ_GEN.R002H05LG20
YandexTrojan.Kryptik!0F8n3hXphZ4
SentinelOneStatic AI – Malicious PE
FortinetW32/Drixed.FJX!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
Qihoo-360Win32/Trojan.5ae

How to remove Trojan.Win32.Agentb.kgwq?

Trojan.Win32.Agentb.kgwq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment