Trojan

Should I remove “Trojan:Win32/Agent.KO”?

Malware Removal

The Trojan:Win32/Agent.KO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Agent.KO virus can do?

  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Agent.KO?


File Info:

name: 31951986B6058304A7FB.mlw
path: /opt/CAPEv2/storage/binaries/9fcba2baf086ae46ec3da3f9f8d770da4335fb17dfd4f89764491780c5fd60ad
crc32: 8A6DDF67
md5: 31951986b6058304a7fb4d9b13c94f9b
sha1: a120e8d9029b470e55477ed3125149cef1552a2d
sha256: 9fcba2baf086ae46ec3da3f9f8d770da4335fb17dfd4f89764491780c5fd60ad
sha512: b669ce0bf5bb54e401689710a1ad406b512144e61e2dff91e65b6bd551296aef84fda66a8fca083e7dd6cc6d50951e18387055dcb043eed727d470a7c4741443
ssdeep: 384:uOCMrdjwoaY2HfLv2aAYjIWXPo38Z3auiO:uP6Eoz2HDXAYciws15
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16C828DD9B7A88CEEC55CE63B765E78073901035B911843D3A70AB943497D3AC8758F63
sha3_384: e7a6247c2b65e87d51ca4540cee598a78549bb6c02b171facf1580e40e57b2eaf3ad0ed909808797885b5c87e97c6fc8
ep_bytes: e8ad0c0000e8960c000033c050e8940c
timestamp: 2011-11-23 09:21:48

Version Info:

0: [No Data]

Trojan:Win32/Agent.KO also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lrhh
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop3.45231
MicroWorld-eScanGen:Variant.Kazy.8023
FireEyeGeneric.mg.31951986b6058304
ALYacGen:Variant.Kazy.8023
CylanceUnsafe
ZillyaTrojan.Agent2.Win32.19861
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00071a9a1 )
AlibabaTrojan:Win32/Kryptik.ec6c1820
K7GWTrojan ( 00071a9a1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34212.buX@a01XdDbi
VirITTrojan.Win32.Zyx.JS
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AEBC
TrendMicro-HouseCallTROJ_DORVEN.A
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-680465
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Kazy.8023
NANO-AntivirusTrojan.Win32.Drop.vuxpv
SUPERAntiSpywareTrojan.Agent/Gen-Dlg
AvastWin32:Crypt-MJP [Trj]
RisingTrojan.Agent!8.B1E (CLOUD)
Ad-AwareGen:Variant.Kazy.8023
SophosMal/Generic-R + Mal/EncPk-AEU
ComodoTrojWare.Win32.Kryptik.AECA@4pvxhz
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_DORVEN.A
McAfee-GW-EditionGenericRXCF-LI!31951986B605
EmsisoftGen:Variant.Kazy.8023 (B)
GDataGen:Variant.Kazy.8023
JiangminTrojan/Agent.fuov
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.14C848
KingsoftWin32.Troj.Generic.a.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
ViRobotTrojan.Win32.S.Scar.19144
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Agent.KO
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Scar.C63452
McAfeeGenericRXCF-LI!31951986B605
VBA32BScope.TrojanDownloader.Totem
MalwarebytesMalware.AI.4046274989
APEXMalicious
TencentMalware.Win32.Gencirc.114cc9e1
YandexTrojan.GenAsa!qs9CbIOaqqE
IkarusTrojan-Downloader.Win32.Injecter
MaxSecureTrojan.Malware.3916797.susgen
FortinetW32/Zbot.AAC!tr
AVGWin32:Crypt-MJP [Trj]
Cybereasonmalicious.6b6058
PandaTrj/Genetic.gen

How to remove Trojan:Win32/Agent.KO?

Trojan:Win32/Agent.KO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment