Categories: Trojan

Trojan-Downloader.Win32.Agent.xxychv (file analysis)

The Trojan-Downloader.Win32.Agent.xxychv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Agent.xxychv virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Trojan-Downloader.Win32.Agent.xxychv?


File Info:

name: 8F080DF2832D74A16F1D.mlwpath: /opt/CAPEv2/storage/binaries/0053c7a954d89866ca9bb2f5d6fdea07ab79add088af0c07528d9da85856af37crc32: 4304C53Emd5: 8f080df2832d74a16f1de8a9a6dec2aasha1: a123ee2a9fcc3e183f003da82cb1e0cb32e74503sha256: 0053c7a954d89866ca9bb2f5d6fdea07ab79add088af0c07528d9da85856af37sha512: c2829bc015a46f8310004403bcc4304dee5768ade8efea6973f4eeb65f95790fb0ee8db04e16018e3b6b4f3a2be62ff30bd17e68c27770f6b316175c79b05e0bssdeep: 6144:MrojxRMYSjo6KCD4SLNdcrvUL11Nup7RGv7qwoSavQ9G/JRt7g0g:vjxRXO5KC1Qcc7G2ZtiGxYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T179641202E6C584B2E171CEB45E1AA0089A377E273C78602D369C5ECD9F376E05A5F793sha3_384: 600fc41754af80342883a2104906d937c76d7f259f344b836388401f183bba59fc802ee315d0ec8762ad017f3c988795ep_bytes: 558bec83c4c453565733c08945f08945timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.CompanyName: 91832418 FileDescription: 91832418 Setup FileVersion: LegalCopyright: ProductName: 91832418 ProductVersion: 1.0.0.3 Translation: 0x0000 0x04b0

Trojan-Downloader.Win32.Agent.xxychv also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38051742
FireEye Trojan.GenericKD.38051742
McAfee Downloader-FBSI!8F080DF2832D
Cylance Unsafe
Sangfor Trojan.Win32.Agent.xxychv
K7AntiVirus Trojan ( 004a66261 )
Alibaba TrojanDownloader:Win32/Generic.38ab7d86
K7GW Trojan ( 004a66261 )
Cybereason malicious.a9fcc3
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.DZZ
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Downloader.Win32.Agent.xxychv
BitDefender Trojan.GenericKD.38051742
NANO-Antivirus Trojan.Win32.Dwn.feaaqn
Avast Win32:Malware-gen
Tencent Win32.Trojan-downloader.Agent.Ebgy
Ad-Aware Trojan.GenericKD.38051742
TACHYON Trojan-Downloader/W32.Agent.311926
Emsisoft Trojan.GenericKD.38051742 (B)
Comodo Malware@#1vum71ptp6zfv
DrWeb Trojan.DownLoader26.50131
TrendMicro TROJ_GEN.R002C0PDQ22
McAfee-GW-Edition BehavesLike.Win32.AdwareFileTour.fc
Sophos Mal/Generic-S
Ikarus Trojan.Downloader.Inno.Agent
GData Trojan.GenericKD.38051742
Avira HEUR/AGEN.1233158
Microsoft Trojan:Win32/Occamy.C00
Cynet Malicious (score: 99)
AhnLab-V3 Malware/Win32.Generic.C2561998
Acronis suspicious
ALYac Trojan.GenericKD.38051742
MAX malware (ai score=100)
Malwarebytes Trojan.Downloader
TrendMicro-HouseCall TROJ_GEN.R002C0PDQ22
Yandex Trojan.DL.Agent!QY0h3GlxRaU
SentinelOne Static AI – Suspicious PE
Fortinet W32/Agent.EBX!tr.dldr
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan-Downloader.Win32.Agent.xxychv?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago