Trojan

Trojan-Downloader.Win32.Agent.xxzfiu malicious file

Malware Removal

The Trojan-Downloader.Win32.Agent.xxzfiu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Agent.xxzfiu virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Sindhi
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Downloader.Win32.Agent.xxzfiu?


File Info:

crc32: 59211BF2
md5: e7b91480d12f4ecd238d319b944fe878
name: forinstalls.exe
sha1: c67736ada8db26a7ce98acdc8b3618b657c3fdee
sha256: a678962ba26463a13e2dd7b826376373c875020748d6ea7c0bbca77387110e43
sha512: 3594bee7a16749b620a0af63b4024a85af3a55ab23c97c17b80c70797684304f3a01db8a553d394a0050d28f8a776d6d49edee0f460cdc3f6180bfa541c81f38
ssdeep: 6144:szdfTns1VnukZaJsDU3s/Lc73CPZPi5cv+E5kEWfrvqGTIl/:Crs1FukZg0Uc/uyPViuWE5MfZE/
type: PE32 executable (GUI) Intel 80386 system file, for MS Windows

Version Info:

0: [No Data]

Trojan-Downloader.Win32.Agent.xxzfiu also known as:

MicroWorld-eScanTrojan.GenericKD.33272794
McAfeeArtemis!E7B91480D12F
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.33272794
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D1FBB3DA
Invinceaheuristic
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HBCF
APEXMalicious
AvastFileRepMalware
KasperskyTrojan-Downloader.Win32.Agent.xxzfiu
ViRobotTrojan.Win32.Z.Wacatac.305664.B
RisingTrojan.Kryptik!8.8 (CLOUD)
Endgamemalicious (high confidence)
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/AD.Chapak.icss
DrWebTrojan.MulDrop11.41466
McAfee-GW-EditionBehavesLike.Win32.Nymaim.dc
FortinetW32/Malicious_Behavior.VEX
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.e7b91480d12f4ecd
SophosMal/Generic-S
SentinelOneDFI – Malicious PE
WebrootW32.Malware.Gen
eGambitUnsafe.AI_Score_99%
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/Occamy.C
ZoneAlarmTrojan-Downloader.Win32.Agent.xxzfiu
AhnLab-V3Trojan/Win32.RL_MalPe.R325904
Acronissuspicious
ALYacTrojan.GenericKD.33272794
Ad-AwareTrojan.GenericKD.33272794
IkarusTrojan.Win32.Crypt
GDataTrojan.GenericKD.33272794
BitDefenderThetaGen:NN.ZexaF.34090.sSW@aeUKGEkG
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Downloader.8cb

How to remove Trojan-Downloader.Win32.Agent.xxzfiu?

Trojan-Downloader.Win32.Agent.xxzfiu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment