Trojan

Win32/TrojanDownloader.Agent.KW removal guide

Malware Removal

The Win32/TrojanDownloader.Agent.KW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.KW virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Win32/TrojanDownloader.Agent.KW?


File Info:

name: 8D4122D71E9F87AA0997.mlw
path: /opt/CAPEv2/storage/binaries/91e3f4771c00ee2ba9afd342cfd76113ba3672fa38904748a39cf4dca1b35880
crc32: 20F624C4
md5: 8d4122d71e9f87aa09978d852ffb42fc
sha1: fea66210016067ecdd558558a843e5f158408cd5
sha256: 91e3f4771c00ee2ba9afd342cfd76113ba3672fa38904748a39cf4dca1b35880
sha512: 71782d18ea69e2519751240ee634748de7080c2fc9730adc8008d3e310a75a71b2c52fed2342efd332a8af1c1d42d7784babaa9aca2ac60cc374c2034445df58
ssdeep: 768:E23C4zd6wl2oVZ3NU6+qbs8ERJe4vzNT6oG57pHHIzniSfRZt+fkyR+i47v5ZF:E4HdYoVZ9UsdJmNLmHIzniSfrtu947BT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C03F187B92AC7BFE1E1F17C86A660D6F99C49434154630E1A6D931B3FCE7204B27227
sha3_384: e413c2d6d7950a7396255d63f2bde217e2f2aa294292432c1f4e5b2c5156b5edbbb4ee99a4c794eea06f9892627ce03d
ep_bytes: 60be00e040008dbe0030ffff5783cdff
timestamp: 2005-10-08 14:49:49

Version Info:

0: [No Data]

Win32/TrojanDownloader.Agent.KW also known as:

LionicTrojan.Win32.Small.lggJ
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.D.cmHfbi!@59f
FireEyeGeneric.mg.8d4122d71e9f87aa
CAT-QuickHealTrojan.MauvaiseRI.S5264815
ALYacGen:Trojan.Heur.D.cmHfbi!@59f
MalwarebytesGeneric.Trojan.Downloader.DDS
VIPREGen:Trojan.Heur.D.cmHfbi!@59f
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 00007c681 )
AlibabaMalware:Win32/km_28efb71.None
K7GWTrojan-Downloader ( 00007c681 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Agent.QY
CyrenW32/new-malware!Maximus
SymantecInfostealer
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.KW
APEXMalicious
ClamAVWin.Downloader.Agent-31522
KasperskyTrojan-Downloader.Win32.Small.cca
BitDefenderGen:Trojan.Heur.D.cmHfbi!@59f
NANO-AntivirusTrojan.Win32.Small.bstqok
ViRobotTrojan.Win32.A.Downloader.39544[UPX]
AvastWin32:Evo-gen [Trj]
TencentTrojan-Downloader.Win32.Agent.hhq
EmsisoftGen:Trojan.Heur.D.cmHfbi!@59f (B)
F-SecureDialer.DIAL/Dialer.Gen
DrWebTrojan.MulDrop14.3374
ZillyaDownloader.Small.Win32.116047
TrendMicroTROJ_DLOADER.BMV
McAfee-GW-EditionBehavesLike.Win32.Generic.nc
Trapminemalicious.high.ml.score
SophosTroj/Small-FA
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Downloader.Agent.BJZ
JiangminTrojanDownloader.Small.cou
GoogleDetected
AviraDIAL/Dialer.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan[Downloader]/Win32.Small
XcitiumTrojWare.Win32.TrojanDownloader.Small.CCA@g7nnm
ArcabitTrojan.Heur.D.ED2683C
SUPERAntiSpywareTrojan.Agent/Gen-Small
ZoneAlarmTrojan-Downloader.Win32.Small.cca
MicrosoftTrojanDownloader:Win32/Small
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Downloader.R6541
Acronissuspicious
McAfeeGenericRXAA-AA!8D4122D71E9F
VBA32BScope.TrojanDownloader.Agent
Cylanceunsafe
PandaTrj/Downloader.FNJ
TrendMicro-HouseCallTROJ_DLOADER.BMV
RisingDownloader.Small!8.B41 (TFE:5:Qt9VUqHIoxK)
YandexTrojan.GenAsa!sH7xtZl+lhA
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Small.CCA!tr.dldr
BitDefenderThetaAI:Packer.7AA700561D
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.71e9f8
DeepInstinctMALICIOUS

How to remove Win32/TrojanDownloader.Agent.KW?

Win32/TrojanDownloader.Agent.KW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment