Trojan

Trojan.Agent.DXZP (B) malicious file

Malware Removal

The Trojan.Agent.DXZP (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DXZP (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Network activity detected but not expressed in API logs

How to determine Trojan.Agent.DXZP (B)?


File Info:

name: 6E53D00DC39E6B5F15C7.mlw
path: /opt/CAPEv2/storage/binaries/22e89b96ce7028a511061bcd92e087367a4d77d6e8a401c5908d97697546ca4b
crc32: B4523E18
md5: 6e53d00dc39e6b5f15c7090c98c5b50a
sha1: 9aed90d754a7544629abb3f1349d14e8876236d1
sha256: 22e89b96ce7028a511061bcd92e087367a4d77d6e8a401c5908d97697546ca4b
sha512: f25a65d4d289a3f938e621a637b8981c5dd35a0c16a1447e41d62326841f4837a7808ad9771d0f9afb735e223bebbfafb29593ab22d403acfde5ee57a55c2b3a
ssdeep: 12288:uaHc64b888888888888W88888888888wtRV8/geyo+cBYD5oL21R+cSsrH5jV1dJ:F86d32/geyo36DPBdzvBO6IDx0LySxb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F515DF02B6D24035E0BF0679487589145E3ABDB44BF8E8DB3FF8DA4E19B45C15E36B22
sha3_384: 19a20cdab64f72d87edf43d01657b09e52c2f161f0b5531f3aa84f75c31ed563d31eef88a3123876bc956b183305a481
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2018-06-14 13:27:46

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: 3pUf1lCfzSwdYaS8RMIw
FileDescription: 3pUf1lCfzSwdYaS8RMIw
FileVersion: 62.04.44
LegalCopyright:
ProductName: 3pUf1lCfzSwdYaS8RMIw
ProductVersion: 62.04.44
Translation: 0x0000 0x04b0

Trojan.Agent.DXZP (B) also known as:

BkavW32.AIDetect.malware2
LionicAdware.Script.Generic.2!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop8.58135
MicroWorld-eScanTrojan.Agent.DXZP
FireEyeGeneric.mg.6e53d00dc39e6b5f
McAfeeExtenBro
CylanceUnsafe
K7AntiVirusTrojan ( 0056dec21 )
AlibabaAdWare:Win32/ExtInstaller.a7505c39
K7GWTrojan ( 0056dec21 )
Cybereasonmalicious.dc39e6
BitDefenderThetaGen:NN.ZedlaF.34294.lu8@aSeCaalO
SymantecTrojan.Gen.2
ESET-NOD32multiple detections
ClamAVWin.Adware.Extinstaller-9789177-0
Kasperskynot-a-virus:HEUR:AdWare.Win32.ExtInstaller.gen
BitDefenderTrojan.Agent.DXZP
NANO-AntivirusTrojan.Win32.ExtenBro.fjwvkl
AvastWin32:Adware-gen [Adw]
TencentWin32.Trojan.Generic.Wqwx
Ad-AwareTrojan.Agent.DXZP
SophosMal/Generic-S
ComodoApplication.Win32.ExtenBro.ED@8h720o
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.FileTour.cc
EmsisoftTrojan.Agent.DXZP (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1109568
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Occamy.C
GDataTrojan.Agent.DXZP
CynetMalicious (score: 99)
AhnLab-V3PUP/Win32.Agent.R245283
ALYacTrojan.Agent.DXZP
VBA32Trojan.BPlug
MalwarebytesAdware.ExtenBro
APEXMalicious
YandexPUA.ExtInstaller!6yleXSFH4XE
FortinetW32/ExtenBro.EP!tr
WebrootW32.Trojan.Gen
AVGWin32:Adware-gen [Adw]
PandaTrj/CI.A

How to remove Trojan.Agent.DXZP (B)?

Trojan.Agent.DXZP (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment