Trojan

Trojan.Agent.Dynamer removal tips

Malware Removal

The Trojan.Agent.Dynamer is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.Dynamer virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
cdn.vy68.com
AndyHarrison-PC
wpad
apps.game.qq.com
cdn.boluobl.cn
tinychinacdnweb.qiniu.com.w.kunlunno.com
sp0.baidu.com
ocsp.globalsign.com

How to determine Trojan.Agent.Dynamer?


File Info:

crc32: 068019E4
md5: 2cada3e92fef9511ef4cf678ab30fb45
name: yyl88888.exe
sha1: c23a553a97bb171ae95626ef2a97da61e2c5cf7c
sha256: 3d49d0a78eab4bc80a13ed0b62261d4f5a7c5928727e101843348dd5a8143afd
sha512: a3464de6101bf4b7cf95614cbf8c18baf77bd3819e251d273d32ebb90d45dca3736769b02175fe4110cc9731be11004e4e6846f0ac7c8d80fac545d7ff5cf336
ssdeep: 6144:UjcLjOxq99dTgaNgqLaKj4CTpGuKY7lr9yVg+8ybhPyw4p/:UjcXOc99lNgqLKCTpJblw9nhPyw4p
type: PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed

Version Info:

LegalCopyright: Copyright (C) 2019
FileVersion: 19, 9, 10, 1
ProductVersion: 19, 9, 10, 1
Translation: 0x0804 0x04b0

Trojan.Agent.Dynamer also known as:

MicroWorld-eScanGen:Variant.Graftor.494706
McAfeeArtemis!2CADA3E92FEF
CylanceUnsafe
ZillyaTrojan.Agent.Win32.1218781
SangforMalware
K7AntiVirusTrojan ( 005242611 )
BitDefenderGen:Variant.Graftor.494706
K7GWTrojan ( 005242611 )
CrowdStrikewin/malicious_confidence_70% (W)
ArcabitTrojan.Graftor.D78C72
TrendMicroTROJ_GEN.R002C0PL119
F-ProtW32/Graftor.FI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.ZJL
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Generic.daf5d5c8
NANO-AntivirusTrojan.Win32.Graftor.gkksmf
AvastWin32:Trojan-gen
Endgamemalicious (high confidence)
EmsisoftTrojan.Agent (A)
ComodoMalware@#10w4fnirdnxly
F-SecureHeuristic.HEUR/AGEN.1044618
DrWebTrojan.Siggen8.59330
VIPRETrojan-Spy.Win32.Zbot.gen (v)
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Gupboot.dc
FortinetW32/Agent.ZJL!tr
FireEyeGeneric.mg.2cada3e92fef9511
SophosMal/Behav-010
CyrenW32/Graftor.FI.gen!Eldorado
JiangminTrojan.Generic.ekmha
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1044618
MAXmalware (ai score=100)
MicrosoftTrojan:Win32/Dynamer!rfn
ViRobotTrojan.Win32.Z.Graftor.294912.P
ZoneAlarmHEUR:Trojan.Win32.Generic
AhnLab-V3Trojan/Win32.Agent.C3143770
Acronissuspicious
VBA32BScope.Trojan.Tiggre
ALYacTrojan.Agent.Dynamer
Ad-AwareGen:Variant.Graftor.494706
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0PL119
YandexTrojan.Agent!tR/AEFdp0t4
IkarusBackdoor.Win32.Zegost
GDataGen:Variant.Graftor.494706
BitDefenderThetaGen:NN.ZexaF.33558.sm0faCTx4umj
AVGWin32:Trojan-gen
Cybereasonmalicious.92fef9
PandaTrj/GdSda.A
Qihoo-360HEUR/QVM17.0.9A41.Malware.Gen

How to remove Trojan.Agent.Dynamer?

Trojan.Agent.Dynamer removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment