Trojan

How to remove “Trojan-Downloader.Win32.Agent.xxzwbs”?

Malware Removal

The Trojan-Downloader.Win32.Agent.xxzwbs is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Agent.xxzwbs virus can do?

  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan-Downloader.Win32.Agent.xxzwbs?


File Info:

name: C2EB9E8492D89BA48A54.mlw
path: /opt/CAPEv2/storage/binaries/c03245b0c0771167f95f26573170402b566f2f2367fb3260e99c9c7079587f4f
crc32: 311F6962
md5: c2eb9e8492d89ba48a540f12c0fec4c9
sha1: ccf09a248e47b183a00d18845d924504fcf72644
sha256: c03245b0c0771167f95f26573170402b566f2f2367fb3260e99c9c7079587f4f
sha512: d7b804e604b08f20a722792d7715a48bafe41bd5ead89ebf4d48ac7fd4f77fc3c79afdce81a56dd1debde49e40e861ef2025ac64dfeb75cf71e5ec71c164ec6b
ssdeep: 6144:3QWOaxCWNlMdvjKhbEKXxDDf41pA8LMvc:hTBNe745Tgy8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C7340126397C7F48C823A1B5710B1F3685F55B1F3B79169CE9FE53E1E0666021AA308B
sha3_384: 3ef4d651a8ed8cbdfe2df743da16b6c26b188e102bdfc9be84cbceee5726066d52ac02a7b38e3199a74033de6cb4d166
ep_bytes: 60be00c065018dbe0050dafe57eb0b90
timestamp: 2022-01-17 08:59:59

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Host Process for Windows Service
FileVersion: 2.0.0.0
InternalName: sqhost.exe
LegalCopyright: Copyright (C) 2016
OriginalFilename: sqhost.exe
ProductName: sqhost.exe
ProductVersion: 2.0.0.0
Translation: 0x0409 0x04b0

Trojan-Downloader.Win32.Agent.xxzwbs also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Variadic.Prometei.A
FireEyeGeneric.mg.c2eb9e8492d89ba4
ALYacGen:Heur.Variadic.Prometei.A
CylanceUnsafe
ZillyaDownloader.Agent.Win32.459871
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.ECE5F67B1F
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AXYT
KasperskyTrojan-Downloader.Win32.Agent.xxzwbs
BitDefenderGen:Heur.Variadic.Prometei.A
AvastWin32:Trojan-gen
Ad-AwareGen:Heur.Variadic.Prometei.A
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Fake.dc
EmsisoftGen:Trojan.Heur.om0@tav1DPai (B)
IkarusTrojan.Win32.Crypt
GDataGen:Heur.Variadic.Prometei.A
JiangminTrojanDownloader.Agent.gbfx
AviraTR/Crypt.FKM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.350FA7D
MicrosoftTrojan:Script/Phonzy.C!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.CoinMiner.R413841
McAfeeGenericRXAA-AA!C2EB9E8492D8
MAXmalware (ai score=82)
VBA32TrojanDownloader.Agent
MalwarebytesTrojan.BitCoinMiner
APEXMalicious
RisingTrojan.Agent!8.B1E (RDMK:cmRtazpwHPO1ynQidNwNsbUC/01W)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.UBS!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.492d89
PandaTrj/GdSda.A

How to remove Trojan-Downloader.Win32.Agent.xxzwbs?

Trojan-Downloader.Win32.Agent.xxzwbs removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment