Categories: Trojan

Win32/TrojanDownloader.Agent.CWI malicious file

The Win32/TrojanDownloader.Agent.CWI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.CWI virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Win32/TrojanDownloader.Agent.CWI?


File Info:

name: 0AF953985D5AAECB516F.mlwpath: /opt/CAPEv2/storage/binaries/a72a5d5dde7c1af270fc131b67a9b7007e39aebd97baa72b15ce812b7a283816crc32: 5615D518md5: 0af953985d5aaecb516feb8391438412sha1: b886b06f31f604fb6bc0b44542d3b0a72fc7bdc2sha256: a72a5d5dde7c1af270fc131b67a9b7007e39aebd97baa72b15ce812b7a283816sha512: ef21bbc36fa196c1b43ea7ac19a87f8fbbfa1776197f40be5486d1d8bc5ee69547d643c1989ba242138176c881516a9b4fb4802f77c7d20b48c6586ec56cfaddssdeep: 3072:q7lWcSzoFrJltLwmZGNcx+rAdvUXu3ER4+UUMVgwUUt2M4uxewcDVE9jEXb4+gT1:kOKtUEx6ovUXu3ER4+UUMVgwUUt2M4uLtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17AE37D167682C4DAC76340F1828B6B5F4F567E210E6270E757C47F0EAEF50B56A3B086sha3_384: 3c2ff7827d71ad2cc695c5b0308e0e342220200d5efca32e2694ee742ea7fcb29257d23169f8df10aac3c1dfea5245baep_bytes: 558bec6aff68b890400068506c400064timestamp: 2014-09-14 07:20:22

Version Info:

0: [No Data]

Win32/TrojanDownloader.Agent.CWI also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Doina.25190
FireEye Generic.mg.0af953985d5aaecb
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee GenericRXAN-DG!0AF953985D5A
Cylance Unsafe
K7AntiVirus Trojan-Downloader ( 005412be1 )
Alibaba TrojanDownloader:Win32/DropperX.3f32d43e
K7GW Trojan-Downloader ( 005412be1 )
Cybereason malicious.85d5aa
Cyren W32/Agent.DQN.gen!Eldorado
Symantec Downloader
ESET-NOD32 Win32/TrojanDownloader.Agent.CWI
APEX Malicious
Avast Win32:DropperX-gen [Drp]
ClamAV Win.Malware.Broskod-6804161-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Doina.25190
NANO-Antivirus Trojan.Win32.Dwn.dwrwuh
Tencent Malware.Win32.Gencirc.10b0f069
Ad-Aware Gen:Variant.Doina.25190
Sophos Mal/Generic-S
Comodo TrojWare.Win32.TrojanDownloader.Broskod.SA@6vorj1
DrWeb Trojan.DownLoader16.16954
Zillya Backdoor.Finfish.Win32.18
TrendMicro TROJ_GEN.R002C0OKR21
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Emsisoft Gen:Variant.Doina.25190 (B)
Paloalto generic.ml
GData Win32.Trojan.PSE.13RMOHK
Jiangmin Backdoor/Finfish.d
Avira HEUR/AGEN.1121102
Antiy-AVL Trojan/Generic.ASMalwS.E5F25C
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Broskod.R190001
BitDefenderTheta Gen:NN.ZexaF.34294.iqZ@aSTT2bcb
ALYac Gen:Variant.Doina.25190
MAX malware (ai score=87)
VBA32 Trojan.Broskod
Malwarebytes Trojan.Downloader
TrendMicro-HouseCall TROJ_GEN.R002C0OKR21
Rising Malware.FakeXLS/ICON!1.9C3D (CLASSIC)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.CWI!tr
AVG Win32:DropperX-gen [Drp]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/TrojanDownloader.Agent.CWI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago