Categories: Trojan

Trojan.Win32.Agentb.khzw removal guide

The Trojan.Win32.Agentb.khzw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agentb.khzw virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Unconventionial language used in binary resources: Chinese (Traditional)
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Agentb.khzw?


File Info:

crc32: D62C555Emd5: 913594ad2abc233833e42bed557d4d18name: 913594AD2ABC233833E42BED557D4D18.mlwsha1: 0b05d289997ca8fc65fe60298bbdf836206a5016sha256: a10a2f46fac1dfc76cca9686ad55d4b2cdba2e591c2251cb3e9f1d22b5745925sha512: d3f8af5152dbc6489d60cf0e8d112607e5e37fa2165143d5b8e4622774053f2324cde53e1672d37267ae0145f189632d61a25447746d416c9975bdcbadfdf4aassdeep: 1536:3EHjAreXU/iTC8m8plRTmKFImVAK27JCXowHzvIPxWtE8lEWl7:IkreXU/iTCp8ZCNkIPngtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0404 0x04b0LegalCopyright: Copyright xa9 TekSuSInternalName: JOURNALISTELEVERSFileVersion: 3.01CompanyName: TekSuS SiliconLegalTrademarks: Copyright xa9 TekSuSProductName: Undebauchedness9ProductVersion: 3.01FileDescription: TekSuS SiliconOriginalFilename: JOURNALISTELEVERS.exe

Trojan.Win32.Agentb.khzw also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.36255650
Qihoo-360 Win32/Trojan.Generic.HwMA4yoA
ALYac Trojan.GenericKD.36255650
Malwarebytes Trojan.MalPack.VB
Sangfor Malware
K7AntiVirus Trojan ( 00576e6b1 )
BitDefender Trojan.GenericKD.36255650
K7GW Trojan ( 00576e6b1 )
Arcabit Trojan.Generic.D22937A2
Cyren W32/VBKrypt.AQC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.Agentb.khzw
Alibaba Trojan:Win32/Injector.806c6b8d
Avast Win32:Trojan-gen
Ad-Aware Trojan.GenericKD.36255650
Sophos Troj/VB-KWC
F-Secure Trojan.TR/Dropper.VB.tkqnf
TrendMicro TROJ_FRS.0NA103AS21
McAfee-GW-Edition Artemis!Trojan
FireEye Trojan.GenericKD.36255650
Emsisoft Trojan.GenericKD.36255650 (B)
Avira TR/Dropper.VB.tkqnf
MAX malware (ai score=89)
Kingsoft Win32.Troj.Agentb.kh.(kcloud)
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm Trojan.Win32.Agentb.khzw
GData Trojan.GenericKD.36255650
Cynet Malicious (score: 85)
McAfee PWS-FCVW!913594AD2ABC
Cylance Unsafe
ESET-NOD32 a variant of Win32/Injector.EOIE
TrendMicro-HouseCall TROJ_FRS.0NA103AS21
Rising Trojan.Injector!8.C4 (TFE:5:5gvTcbu1le)
Ikarus Trojan.VB.Crypt
BitDefenderTheta Gen:NN.ZevbaF.34780.im1@aK0SR5bb
AVG Win32:Trojan-gen
Panda Trj/GdSda.A

How to remove Trojan.Win32.Agentb.khzw?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago