Trojan

Trojan.Win32.Agentb.kqdz removal

Malware Removal

The Trojan.Win32.Agentb.kqdz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agentb.kqdz virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality

How to determine Trojan.Win32.Agentb.kqdz?


File Info:

name: C3280AB49B39D88AFB61.mlw
path: /opt/CAPEv2/storage/binaries/bca3844b2b39e71489b4a0b1aec0d6b7932ad1b07a3fb296e2963bb7d87e5dbb
crc32: 2C26E253
md5: c3280ab49b39d88afb617e8bde585df4
sha1: db24cabe35786fcee3f0b2a82bb18301970cdd91
sha256: bca3844b2b39e71489b4a0b1aec0d6b7932ad1b07a3fb296e2963bb7d87e5dbb
sha512: 3fd79c91ac621dd26e0855de74a97b54390fe3dc7afa8d05ee0beb30dd24707f1d4090e634004ff6e04ea7aa9d9acc1f481a528a4bcd1140b8627343954429e7
ssdeep: 3072:o/FfHgTWmCRkGbKGLeNTBfqrAr0GHxBR44pII:y5aWbksiNTBirWHB5b
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T165B39E45B3E242F7EAE2053200A6716FE735A3389724E9EBC74C2D425553AD1A73D3E8
sha3_384: dec7aa7da1e1fc17c42ad056e617b1f1df5e4f1fca52a36f4211d4481de2b2834ef0602233e75133a3bcdfce04fc680c
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2018-02-01 20:18:05

Version Info:

FileVersion: 1.0
ProductVersion: 1.0
ProductName: Dynasty Spoofer
OriginalFilename: Dynasty Spoofer
LegalCopyright: LeHood
Translation: 0x0000 0x04e4

Trojan.Win32.Agentb.kqdz also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanTrojan.GenericKD.47674161
McAfeeRDN/Generic.dx
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusUnwanted-Program ( 004b9c8e1 )
AlibabaTrojan:Win32/Generic.bc3b0dfb
K7GWUnwanted-Program ( 004b9c8e1 )
Cybereasonmalicious.e35786
SymantecML.Attribute.HighConfidence
ESET-NOD32BAT/HostsChanger.A potentially unsafe
APEXMalicious
KasperskyTrojan.Win32.Agentb.kqdz
BitDefenderTrojan.GenericKD.47674161
AvastWin32:Malware-gen
TencentWin32.Trojan.Agentb.Svgy
Ad-AwareTrojan.GenericKD.47674161
SophosMal/Generic-S
TrendMicroTROJ_GEN.R03BC0PLC21
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.c3280ab49b39d88a
EmsisoftTrojan.GenericKD.47674161 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.47674161
ArcabitTrojan.Generic.D2D77331
MicrosoftProgram:Win32/Wacapew.C!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2547897
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34114.gu1@augLMhm
ALYacTrojan.GenericKD.47674161
MAXmalware (ai score=83)
VBA32Trojan.Agentb
TrendMicro-HouseCallTROJ_GEN.R03BC0PLC21
RisingTrojan.Generic@ML.95 (RDMK:lK8zmFMLXtKzU4e8zma1dw)
eGambitUnsafe.AI_Score_98%
FortinetAdware/HostsChanger
AVGWin32:Malware-gen
PandaTrj/CI.A
MaxSecureTrojan.Malware.846157.susgen

How to remove Trojan.Win32.Agentb.kqdz?

Trojan.Win32.Agentb.kqdz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment