Trojan

How to remove “TrojanDropper:Win32/Agent.KA”?

Malware Removal

The TrojanDropper:Win32/Agent.KA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Agent.KA virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk

How to determine TrojanDropper:Win32/Agent.KA?


File Info:

name: 603AC8E26116A9431AC5.mlw
path: /opt/CAPEv2/storage/binaries/124ec282d7dad925dc9a8eee4156b203bc40a09b3d0a6e865b6c71133856df47
crc32: E5117FC1
md5: 603ac8e26116a9431ac52f20a950fac5
sha1: 0a4187f06e5d0cf023609ba74ea7f672b81e9236
sha256: 124ec282d7dad925dc9a8eee4156b203bc40a09b3d0a6e865b6c71133856df47
sha512: 6d8944c61b9524091793f20070a2a6e0bf58d8826381776432a30d100d634f5cfa2008592816c5945a512c174a1de50cf433c7a473c71c11ac2b104584ae168d
ssdeep: 384:a0p4k67GMBCp9Q1OvdjxsbZcQqN7qhQrvSiHi2FLLZmYsRg3LscfhilLaG9MEKSD:a0p4TC76Ov1xsbWQqN7aWthtLpYRfLas
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T125B2D0E2F234D297D7CA1678539A07BCF69416F48372A3D9B8B64012A5DC7BA2025607
sha3_384: 7a7900e8f8779880ff02a0f7e550348ceb3c6a681e81b7300fa70139c782f1d269208f796803414ca01933e39e89a089
ep_bytes: 60be007040008dbe00a0ffff5783cdff
timestamp: 2011-08-05 20:15:13

Version Info:

0: [No Data]

TrojanDropper:Win32/Agent.KA also known as:

LionicHeuristic.File.Generic.00×1!p
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.PWS.Onlinegames.KEGB
FireEyeGeneric.mg.603ac8e26116a943
ALYacTrojan.PWS.Onlinegames.KEGB
CylanceUnsafe
ZillyaDropper.Vedio.Win32.1624
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0015e4f11 )
K7GWRiskware ( 0015e4f11 )
Cybereasonmalicious.26116a
BitDefenderThetaAI:Packer.6EF0F4B71F
VirITTrojan.Win32.Qq.F
CyrenW32/OnlineGames.LM.gen!Eldorado
SymantecTrojan.Gampass!inf
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/PSW.OnLineGames.PEI
BaiduWin32.Trojan-PSW.OLGames.j
TrendMicro-HouseCallTSPY_KYMBER.SMDV
Paloaltogeneric.ml
ClamAVWin.Spyware.78845-2
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.PWS.Onlinegames.KEGB
NANO-AntivirusTrojan.Win32.OnLineGames.bkxdd
CynetMalicious (score: 100)
AvastFileRepMalware [Trj]
TencentTrojan.PSW.Win32.MiBao.a
Ad-AwareTrojan.PWS.Onlinegames.KEGB
EmsisoftTrojan.PWS.Onlinegames.KEGB (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.PWS.Qq.5
VIPRETrojan.PWS.Onlinegames.KEGB
TrendMicroTSPY_KYMBER.SMDV
McAfee-GW-EditionBehavesLike.Win32.HLLP.mc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
APEXMalicious
GDataTrojan.PWS.Onlinegames.KEGB
JiangminTrojan/Generic.jyig
WebrootW32.Malware.Gen
AviraTR/Spy.Gen
Antiy-AVLTrojan/Generic.ASMalwS.24D
ViRobotDropper.Vedio.23924.A
MicrosoftTrojanDropper:Win32/Agent.KA
GoogleDetected
AhnLab-V3Trojan/Win32.OnlineGameHack.R2023
McAfeeArtemis!603AC8E26116
MAXmalware (ai score=85)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.Heuristic.1003
RisingStealer.Kykymber!1.A598 (CLOUD)
YandexTrojan.GenAsa!Pvs/UieN1so
IkarusTrojan-Dropper.Win32.Vedio
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GZ.SMDV!tr.pws
AVGFileRepMalware [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDropper:Win32/Agent.KA?

TrojanDropper:Win32/Agent.KA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment