Trojan

How to remove “Trojan.Win32.Agent.xbmhqi”?

Malware Removal

The Trojan.Win32.Agent.xbmhqi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xbmhqi virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Win32.Agent.xbmhqi?


File Info:

name: CB20DBACD164A314494D.mlw
path: /opt/CAPEv2/storage/binaries/3d1cc27c1fc78e92a97a1351483d23f4eefc310833a6089df281331efd3f7db8
crc32: 2519A6DD
md5: cb20dbacd164a314494de3f773f05688
sha1: ba8833d01ab35c24c0613e1ff73a7bad96c096e6
sha256: 3d1cc27c1fc78e92a97a1351483d23f4eefc310833a6089df281331efd3f7db8
sha512: 55da008d4e050db69f541a41680bdfe5502c51791a9cb98f232624319b6f47aecfae49e12dd29fe94b5f12d901646bff491ecdf69b9e534d9920b84ab10efa2e
ssdeep: 3072:ZkiXRhon1jrYd4DZWiBn8s/1flvn1nxiut:ZkeoxE4Dh8O1flP1nxiu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C4048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CADDA5F3763D9A349FA42
sha3_384: dfd01f2b3bfb9729f6b680e379ad051857c02d0b100859451d2cd4f4eb164aeedfba3965db2e8fd08fe2282d13ce9331
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

Translation: 0x0804 0x04b0
Com๰anyName: aa
ProductName: Kawaii-Unicorn
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Kawaii-Unicorn
OriginalFilename: Kawaii-Unicorn.exe

Trojan.Win32.Agent.xbmhqi also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.490375
FireEyeGeneric.mg.cb20dbacd164a314
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHC-SS!CB20DBACD164
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
K7GWP2PWorm ( 00581a9e1 )
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
AvastWin32:VB-AJKU [Trj]
ClamAVWin.Malware.Midie-6847893-0
KasperskyTrojan.Win32.Agent.xbmhqi
BitDefenderGen:Variant.Zusy.490375
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
TencentTrojan.Win32.VB.ko
EmsisoftGen:Variant.Zusy.490375 (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGen:Variant.Zusy.490375
TrendMicroTROJ_GEN.R03BC0DDP24
SophosMal/VB-AQT
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.997
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitTrojan.Zusy.D77B87
ZoneAlarmTrojan.Win32.Agent.xbmhqi
GDataWin32.Trojan.VBClone.B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R252862
BitDefenderThetaAI:Packer.1DDCF60A20
ALYacGen:Variant.Zusy.490375
TACHYONTrojan/W32.VB-Agent.188479.F
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DDP24
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!IGpZDJONEdc
MAXmalware (ai score=81)
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Win32.Agent.xbmhqi?

Trojan.Win32.Agent.xbmhqi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment