Categories: Trojan

Trojan.Win32.Agentb.kkwd removal tips

The Trojan.Win32.Agentb.kkwd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agentb.kkwd virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Network activity detected but not expressed in API logs

How to determine Trojan.Win32.Agentb.kkwd?


File Info:

crc32: 03FA6FB2md5: 5891eb40e92550a0cf8093eb58abaa5dname: 5891EB40E92550A0CF8093EB58ABAA5D.mlwsha1: 01eecf4b278750210cb420f44704a8c215509e15sha256: 6a37aeee94922907bdcb1424a4fd0fd81511f442e0cd6b22497e3364675f4f7asha512: 345daef2f797d108abec4c9802855a440088711113901c058cc3b31bca25a3e8266ca7c99c75913f2690face7a8995d5a6a1ca27fc91ae63a002a27e8f6b3f99ssdeep: 1536:a/W95X+oDikuYjGEVGA8+M/XDNGwGKHML/rvtX8qTF:a/2X+xkuaGA81/YXKHML/zp8AFtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2018InternalName: j2pcscFileVersion: 8.0.1710.11Full Version: 1.8.0_171-b11CompanyName: Oracle CorporationProductName: Java(TM) Platform SE 8ProductVersion: 8.0.1710.11FileDescription: Java(TM) Platform SE binaryOriginalFilename: j2pcsc.dllTranslation: 0x0000 0x04b0

Trojan.Win32.Agentb.kkwd also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Spyware.Banker.Dridex
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Banker.df1c2e44
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Cyren W32/Emotet.BCB.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HKRS
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan.Win32.Agentb.kkwd
BitDefender Trojan.GenericKDZ.74939
MicroWorld-eScan Trojan.GenericKDZ.74939
Ad-Aware Trojan.GenericKDZ.74939
Sophos Mal/Generic-R + Mal/EncPk-APX
Comodo Malware@#9fpkeg8kibyz
BitDefenderTheta Gen:NN.ZedlaF.34688.ku8@a8M3q7h
TrendMicro TROJ_FRS.VSNW03E21
McAfee-GW-Edition RDN/Generic.grp
FireEye Generic.mg.5891eb40e92550a0
Emsisoft Trojan.GenericKDZ.74939 (B)
SentinelOne Static AI – Suspicious PE
Avira TR/Crypt.Agent.lcrdp
Microsoft Trojan:Win32/Emotet.LK!ml
Arcabit Trojan.Generic.D124BB
AegisLab Trojan.Win32.Sdum.4!c
GData Trojan.GenericKDZ.74939
McAfee RDN/Generic.grp
MAX malware (ai score=86)
VBA32 Trojan.Sdum
Malwarebytes Trojan.Banker
TrendMicro-HouseCall TROJ_FRS.VSNW03E21
Rising Trojan.Sdum!8.1155F (CLOUD)
Ikarus Trojan-Banker.Dridex
Fortinet W32/Emotet.153!tr
AVG Win32:Malware-gen

How to remove Trojan.Win32.Agentb.kkwd?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago