Trojan

Trojan.Win32.Agentb.kkwe removal guide

Malware Removal

The Trojan.Win32.Agentb.kkwe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agentb.kkwe virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan.Win32.Agentb.kkwe?


File Info:

crc32: 0AB22A12
md5: 6a67dd8f8cc0fe2116efe16647750393
name: 6A67DD8F8CC0FE2116EFE16647750393.mlw
sha1: a55304ec321deb6cbed0ba02dcddaf177ef77ee9
sha256: ed1c1d375160cb212161cf42305139c9c2e41721c6eb06dd654f46fd3034eb3e
sha512: c499cee5a12cd00ed01edf32f44fab12cff85ca6e040197a2abed61224eaf3c469f7565e764fb7718add1d97f29b4abe18865c2d20ea84051fd23df79a7593b1
ssdeep: 3072:yk2X+QFg3UutDvUvoU8pz6EJEEhu6Tzace9kuaGA81/YXKHML/Yp8AF:EG3rUvoU4JE/Wzan9T7B/CKsL/Yy
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2018
InternalName: j2pcsc
FileVersion: 8.0.1710.11
Full Version: 1.8.0_171-b11
CompanyName: Oracle Corporation
ProductName: Java(TM) Platform SE 8
ProductVersion: 8.0.1710.11
FileDescription: Java(TM) Platform SE binary
OriginalFilename: j2pcsc.dll
Translation: 0x0000 0x04b0

Trojan.Win32.Agentb.kkwe also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.74939
ALYacSpyware.Banker.Dridex
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Banker.08522e39
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/Emotet.BCB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HKRS
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agentb.kkwe
BitDefenderTrojan.GenericKDZ.74939
ViRobotTrojan.Win32.Dridex.164864
Ad-AwareTrojan.GenericKDZ.74939
SophosML/PE-A + Mal/EncPk-APX
ComodoTrojWare.Win32.UMal.cflgt@0
BitDefenderThetaGen:NN.ZedlaF.34688.ku8@auP5lHc
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FRS.VSNTE321
McAfee-GW-EditionRDN/Generic.grp
FireEyeGeneric.mg.6a67dd8f8cc0fe21
EmsisoftTrojan.GenericKDZ.74939 (B)
AviraTR/Crypt.Agent.sshgj
MicrosoftTrojan:Win32/Emotet.LK!ml
AegisLabTrojan.Win32.Sdum.4!c
GDataTrojan.GenericKDZ.74939
AhnLab-V3Malware/Win.AGEN.R418933
Acronissuspicious
McAfeeRDN/Generic.grp
MAXmalware (ai score=86)
MalwarebytesTrojan.Banker
TrendMicro-HouseCallTROJ_FRS.VSNTE321
RisingTrojan.Sdum!8.1155F (CLOUD)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Emotet.153!tr
AVGWin32:Malware-gen

How to remove Trojan.Win32.Agentb.kkwe?

Trojan.Win32.Agentb.kkwe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment