Trojan

What is “Trojan-Downloader.Win32.Agent.xxzfhu”?

Malware Removal

The Trojan-Downloader.Win32.Agent.xxzfhu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Agent.xxzfhu virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Gaelic (Scottish)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Downloader.Win32.Agent.xxzfhu?


File Info:

crc32: AFA5F6F3
md5: 594154a11dbf0a46ffa51c4d301df8ed
name: forinstalls.exe
sha1: f82f30b3c7c5f02467295e50f218ed95d0aa9d2e
sha256: aa08504788ecb2be28fc045017f588ca59c040f9a8241be7ea13a77d6f84c9e1
sha512: 15092120ff415e1235fab872285dbbc637f2cb5ff2e4891bacfb43655291633758cafca27c2810ccd6b3c0a774466d214d4c1360554a005dd4fa89dd370929b0
ssdeep: 6144:RqVmbfpjwd9FhTINk4MtnPDwBQt2I0JFq+HGXFz0YxbTR4YG:qIfpelI5aPm+2aXFIYxR4r
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalServiceName: sfsgvsdg.exe
Copyright: Copyright (C) 2020, bobtail
FileVersionFull: 2.3.4

Trojan-Downloader.Win32.Agent.xxzfhu also known as:

MicroWorld-eScanTrojan.GenericKD.42576255
FireEyeGeneric.mg.594154a11dbf0a46
McAfeeArtemis!594154A11DBF
VIPREWin32.Malware!Drop
AegisLabRiskware.Win32.Malicious.1!c
SangforMalware
BitDefenderTrojan.GenericKD.42576255
K7GWHacktool ( 700007861 )
Cybereasonmalicious.3c7c5f
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.Generic-7561022-0
GDataWin32.Packed.Kryptik.MVTA10
KasperskyTrojan-Downloader.Win32.Agent.xxzfhu
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.42576255 (B)
DrWebTrojan.MulDrop11.41226
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.dc
Trapminemalicious.high.ml.score
IkarusTrojan.Win32.Krypt
WebrootW32.Adware.Gen
eGambitUnsafe.AI_Score_93%
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Wacatac.D!ml
ArcabitTrojan.Generic.D289AAA8
ZoneAlarmTrojan-Downloader.Win32.Agent.xxzfhu
AhnLab-V3Trojan/Win32.MalPe.R325581
Acronissuspicious
ALYacTrojan.GenericKD.42576552
Ad-AwareTrojan.GenericKD.42576255
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HBBG
SentinelOneDFI – Malicious PE
FortinetMalicious_Behavior.SB
BitDefenderThetaGen:NN.ZexaF.34090.rKW@aqna!!jG
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Downloader.682

How to remove Trojan-Downloader.Win32.Agent.xxzfhu?

Trojan-Downloader.Win32.Agent.xxzfhu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment