Categories: Trojan

How to remove “TrojanDropper:Win32/Agent.KA”?

The TrojanDropper:Win32/Agent.KA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Agent.KA virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk

How to determine TrojanDropper:Win32/Agent.KA?


File Info:

name: 603AC8E26116A9431AC5.mlwpath: /opt/CAPEv2/storage/binaries/124ec282d7dad925dc9a8eee4156b203bc40a09b3d0a6e865b6c71133856df47crc32: E5117FC1md5: 603ac8e26116a9431ac52f20a950fac5sha1: 0a4187f06e5d0cf023609ba74ea7f672b81e9236sha256: 124ec282d7dad925dc9a8eee4156b203bc40a09b3d0a6e865b6c71133856df47sha512: 6d8944c61b9524091793f20070a2a6e0bf58d8826381776432a30d100d634f5cfa2008592816c5945a512c174a1de50cf433c7a473c71c11ac2b104584ae168dssdeep: 384:a0p4k67GMBCp9Q1OvdjxsbZcQqN7qhQrvSiHi2FLLZmYsRg3LscfhilLaG9MEKSD:a0p4TC76Ov1xsbWQqN7aWthtLpYRfLastype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T125B2D0E2F234D297D7CA1678539A07BCF69416F48372A3D9B8B64012A5DC7BA2025607sha3_384: 7a7900e8f8779880ff02a0f7e550348ceb3c6a681e81b7300fa70139c782f1d269208f796803414ca01933e39e89a089ep_bytes: 60be007040008dbe00a0ffff5783cdfftimestamp: 2011-08-05 20:15:13

Version Info:

0: [No Data]

TrojanDropper:Win32/Agent.KA also known as:

Lionic Heuristic.File.Generic.00×1!p
tehtris Generic.Malware
MicroWorld-eScan Trojan.PWS.Onlinegames.KEGB
FireEye Generic.mg.603ac8e26116a943
ALYac Trojan.PWS.Onlinegames.KEGB
Cylance Unsafe
Zillya Dropper.Vedio.Win32.1624
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 0015e4f11 )
K7GW Riskware ( 0015e4f11 )
Cybereason malicious.26116a
BitDefenderTheta AI:Packer.6EF0F4B71F
VirIT Trojan.Win32.Qq.F
Cyren W32/OnlineGames.LM.gen!Eldorado
Symantec Trojan.Gampass!inf
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/PSW.OnLineGames.PEI
Baidu Win32.Trojan-PSW.OLGames.j
TrendMicro-HouseCall TSPY_KYMBER.SMDV
Paloalto generic.ml
ClamAV Win.Spyware.78845-2
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.PWS.Onlinegames.KEGB
NANO-Antivirus Trojan.Win32.OnLineGames.bkxdd
Cynet Malicious (score: 100)
Avast FileRepMalware [Trj]
Tencent Trojan.PSW.Win32.MiBao.a
Ad-Aware Trojan.PWS.Onlinegames.KEGB
Emsisoft Trojan.PWS.Onlinegames.KEGB (B)
Comodo Packed.Win32.MUPX.Gen@24tbus
DrWeb Trojan.PWS.Qq.5
VIPRE Trojan.PWS.Onlinegames.KEGB
TrendMicro TSPY_KYMBER.SMDV
McAfee-GW-Edition BehavesLike.Win32.HLLP.mc
SentinelOne Static AI – Malicious PE
Trapmine malicious.high.ml.score
Sophos Generic ML PUA (PUA)
APEX Malicious
GData Trojan.PWS.Onlinegames.KEGB
Jiangmin Trojan/Generic.jyig
Webroot W32.Malware.Gen
Avira TR/Spy.Gen
Antiy-AVL Trojan/Generic.ASMalwS.24D
ViRobot Dropper.Vedio.23924.A
Microsoft TrojanDropper:Win32/Agent.KA
Google Detected
AhnLab-V3 Trojan/Win32.OnlineGameHack.R2023
McAfee Artemis!603AC8E26116
MAX malware (ai score=85)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Malware.Heuristic.1003
Rising Stealer.Kykymber!1.A598 (CLOUD)
Yandex Trojan.GenAsa!Pvs/UieN1so
Ikarus Trojan-Dropper.Win32.Vedio
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GZ.SMDV!tr.pws
AVG FileRepMalware [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove TrojanDropper:Win32/Agent.KA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.2972915474 malicious file

The Malware.AI.2972915474 is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

Win32/Autoit.OPN information

The Win32/Autoit.OPN is considered dangerous by lots of security experts. When this infection is active,…

45 mins ago

Malware.AI.3788326785 removal

The Malware.AI.3788326785 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

What is “Trojan.Generic.35619263”?

The Trojan.Generic.35619263 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Generic.Dacic.1A7FA519.A.F34D6DE8 removal instruction

The Generic.Dacic.1A7FA519.A.F34D6DE8 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Should I remove “Babar.143901”?

The Babar.143901 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago