Trojan

Should I remove “Trojan-Downloader.Win32.Agent.xxzyuc”?

Malware Removal

The Trojan-Downloader.Win32.Agent.xxzyuc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Agent.xxzyuc virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Stack pivoting was detected when using a critical API
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Attempts to modify Windows Defender using PowerShell
  • Harvests cookies for information gathering
  • Attempts to execute suspicious powershell command arguments
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Downloader.Win32.Agent.xxzyuc?


File Info:

name: 16D70B9C16A5D39FC109.mlw
path: /opt/CAPEv2/storage/binaries/f9d5ea73348b7530f77be56808f0194065f245e5ae8b80f6b44a2668996fe849
crc32: C04FDB66
md5: 16d70b9c16a5d39fc10994f298527a1b
sha1: ae35e55886bc0207364aabc001fb72bbab2f8a00
sha256: f9d5ea73348b7530f77be56808f0194065f245e5ae8b80f6b44a2668996fe849
sha512: 4844ecfa4418c3f5d63f89db45f669f696f64d09ad42ca7747b94393555943a4ea94a8cbc034e5b71252bf522f8a5daff2e1c746e29c83b895ec1843e666b4b8
ssdeep: 196608:J0UQ277HtXSTx8gI8cfRJ8EWyowsm1cqK4amm2huNOUM/lSAeP:JNv77VSTxRPcfRpWyaMx/fmBNCEbP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA96330743E104B1DA9EB4B647D9AFB77339403FA484DDAB77282DD631E03426B1DA62
sha3_384: d99322e47b05f2c5fe6d8b09f585b21622c1f70e88d473b7fd19c6a0c83d64da8f0ab6407935a4b73275b262378c72a5
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2020-08-01 02:44:18

Version Info:

0: [No Data]

Trojan-Downloader.Win32.Agent.xxzyuc also known as:

tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Jaik.49613
CAT-QuickHealBackdoor.Manuscrypt
Cybereasonmalicious.c16a5d
CyrenW32/MSIL_Kryptik.GUN.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Dropper.Pswtool-9857487-0
KasperskyTrojan-Downloader.Win32.Agent.xxzyuc
BitDefenderGen:Variant.Jaik.49613
AvastWin32:MalwareX-gen [Trj]
RisingDropper.Agent/NSIS!1.D805 (CLASSIC:dGZlOgXIP4QWbzPn9A)
EmsisoftGen:Variant.Jaik.49613 (B)
ComodoMalware@#nthk3cq1sv55
F-SecureTrojan.TR/Dropper.Gen8
DrWebTrojan.Siggen17.45837
TrendMicroTrojanSpy.Win32.REDLINE.YXCDZZ
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
FireEyeGeneric.mg.16d70b9c16a5d39f
SophosTroj/Krypt-FV
IkarusTrojan-Spy.MSIL.Agent
GDataGen:Variant.Jaik.49613
AviraHEUR/AGEN.1210138
Antiy-AVLTrojan/Generic.ASMalwS.3563469
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Jaik.DC1CD
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34606.su0@ampGgK
ALYacGen:Variant.Jaik.49613
MAXmalware (ai score=80)
VBA32CIL.StupidPInvoker-1.Heur
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXCDZZ
FortinetMSIL/Agent.LCG!tr
AVGWin32:MalwareX-gen [Trj]

How to remove Trojan-Downloader.Win32.Agent.xxzyuc?

Trojan-Downloader.Win32.Agent.xxzyuc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment