Categories: Trojan

Win32/TrojanDownloader.Agent.KW removal guide

The Win32/TrojanDownloader.Agent.KW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.KW virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Win32/TrojanDownloader.Agent.KW?


File Info:

name: 8D4122D71E9F87AA0997.mlwpath: /opt/CAPEv2/storage/binaries/91e3f4771c00ee2ba9afd342cfd76113ba3672fa38904748a39cf4dca1b35880crc32: 20F624C4md5: 8d4122d71e9f87aa09978d852ffb42fcsha1: fea66210016067ecdd558558a843e5f158408cd5sha256: 91e3f4771c00ee2ba9afd342cfd76113ba3672fa38904748a39cf4dca1b35880sha512: 71782d18ea69e2519751240ee634748de7080c2fc9730adc8008d3e310a75a71b2c52fed2342efd332a8af1c1d42d7784babaa9aca2ac60cc374c2034445df58ssdeep: 768:E23C4zd6wl2oVZ3NU6+qbs8ERJe4vzNT6oG57pHHIzniSfRZt+fkyR+i47v5ZF:E4HdYoVZ9UsdJmNLmHIzniSfrtu947BTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17C03F187B92AC7BFE1E1F17C86A660D6F99C49434154630E1A6D931B3FCE7204B27227sha3_384: e413c2d6d7950a7396255d63f2bde217e2f2aa294292432c1f4e5b2c5156b5edbbb4ee99a4c794eea06f9892627ce03dep_bytes: 60be00e040008dbe0030ffff5783cdfftimestamp: 2005-10-08 14:49:49

Version Info:

0: [No Data]

Win32/TrojanDownloader.Agent.KW also known as:

Lionic Trojan.Win32.Small.lggJ
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.D.cmHfbi!@59f
FireEye Generic.mg.8d4122d71e9f87aa
CAT-QuickHeal Trojan.MauvaiseRI.S5264815
ALYac Gen:Trojan.Heur.D.cmHfbi!@59f
Malwarebytes Generic.Trojan.Downloader.DDS
VIPRE Gen:Trojan.Heur.D.cmHfbi!@59f
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 00007c681 )
Alibaba Malware:Win32/km_28efb71.None
K7GW Trojan-Downloader ( 00007c681 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Agent.QY
Cyren W32/new-malware!Maximus
Symantec Infostealer
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.KW
APEX Malicious
ClamAV Win.Downloader.Agent-31522
Kaspersky Trojan-Downloader.Win32.Small.cca
BitDefender Gen:Trojan.Heur.D.cmHfbi!@59f
NANO-Antivirus Trojan.Win32.Small.bstqok
ViRobot Trojan.Win32.A.Downloader.39544[UPX]
Avast Win32:Evo-gen [Trj]
Tencent Trojan-Downloader.Win32.Agent.hhq
Emsisoft Gen:Trojan.Heur.D.cmHfbi!@59f (B)
F-Secure Dialer.DIAL/Dialer.Gen
DrWeb Trojan.MulDrop14.3374
Zillya Downloader.Small.Win32.116047
TrendMicro TROJ_DLOADER.BMV
McAfee-GW-Edition BehavesLike.Win32.Generic.nc
Trapmine malicious.high.ml.score
Sophos Troj/Small-FA
SentinelOne Static AI – Malicious PE
GData Win32.Trojan-Downloader.Agent.BJZ
Jiangmin TrojanDownloader.Small.cou
Google Detected
Avira DIAL/Dialer.Gen
MAX malware (ai score=89)
Antiy-AVL Trojan[Downloader]/Win32.Small
Xcitium TrojWare.Win32.TrojanDownloader.Small.CCA@g7nnm
Arcabit Trojan.Heur.D.ED2683C
SUPERAntiSpyware Trojan.Agent/Gen-Small
ZoneAlarm Trojan-Downloader.Win32.Small.cca
Microsoft TrojanDownloader:Win32/Small
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Downloader.R6541
Acronis suspicious
McAfee GenericRXAA-AA!8D4122D71E9F
VBA32 BScope.TrojanDownloader.Agent
Cylance unsafe
Panda Trj/Downloader.FNJ
TrendMicro-HouseCall TROJ_DLOADER.BMV
Rising Downloader.Small!8.B41 (TFE:5:Qt9VUqHIoxK)
Yandex Trojan.GenAsa!sH7xtZl+lhA
Ikarus Win32.Outbreak
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Small.CCA!tr.dldr
BitDefenderTheta AI:Packer.7AA700561D
AVG Win32:Evo-gen [Trj]
Cybereason malicious.71e9f8
DeepInstinct MALICIOUS

How to remove Win32/TrojanDownloader.Agent.KW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago