Trojan

Trojan-Downloader.Win32.Agent.xxzime removal tips

Malware Removal

The Trojan-Downloader.Win32.Agent.xxzime is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Agent.xxzime virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Loads a driver
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup

Related domains:

z.whorecord.xyz
imgsrc.baidu.com
a.tomx.xyz
anti.fhdlq.net
www.internic.com
wwww.tpwoool.com
ae01.alicdn.com
p3.so.qhimgs1.com
*.woool2003.net
img2.tpwoool.com

How to determine Trojan-Downloader.Win32.Agent.xxzime?


File Info:

crc32: DD9F7FE2
md5: 776de5d4685424dfef3308e5b35ebb80
name: ____________.exe
sha1: 3ac156f2710b8b95d34e9455d9d2a9f7e02f9c56
sha256: 778c46fffacf9ebeec88d875303837fe44abe4c5c4a509c17e94f128dd7de972
sha512: f8579cf8d96a9e1884c04b7df48fb8d93f4c53356d1f268b58c07a12a9a1dfd4728673541044817202fe6950023268122827b38f37b6fe5f12f9a9cf7835e793
ssdeep: 49152:tNWDYyf5g9f0TYtQkVArqiBM6GlMUhtB/Bd7pwkw9rLD:t8NeZ0Ti19htB5s
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Downloader.Win32.Agent.xxzime also known as:

BkavHW32.Packed.
DrWebTrojan.DownLoader33.35553
MicroWorld-eScanGen:Variant.Strictor.218178
FireEyeGeneric.mg.776de5d4685424df
CAT-QuickHealTrojan.Wacatac
Qihoo-360Win32/Virus.RiskTool.4f4
ALYacGen:Variant.Strictor.218178
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 7000000f1 )
BitDefenderGen:Variant.Strictor.218178
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.2710b8
TrendMicroTROJ_GEN.R002C0WE720
BitDefenderThetaGen:NN.ZexaF.34108.OUZ@aeZDlPnb
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
GDataGen:Variant.Strictor.218178
KasperskyTrojan-Downloader.Win32.Agent.xxzime
AlibabaTrojanDownloader:Win32/Woool.ae9f152c
AegisLabRiskware.Win32.Gamehack.1!c
RisingTrojan.Woool!8.AEB (CLOUD)
Ad-AwareGen:Variant.Strictor.218178
SophosMal/Generic-S
ComodoApplicUnwnt@#1ld5rbr0w75ak
F-SecureHeuristic.HEUR/AGEN.1130339
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.PUP.vc
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Strictor.218178 (B)
SentinelOneDFI – Malicious PE
AviraHEUR/AGEN.1130339
Antiy-AVLRiskWare[RiskTool]/Win32.Gamehack
Endgamemalicious (high confidence)
ArcabitTrojan.Strictor.D35442
ZoneAlarmTrojan-Downloader.Win32.Agent.xxzime
MicrosoftPUA:Win32/Vigua.A
AhnLab-V3PUP/Win32.Agent.C3455753
Acronissuspicious
McAfeeArtemis!776DE5D46854
VBA32BScope.Adware.iBryte
MalwarebytesRiskWare.Woool
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Woool.J
TrendMicro-HouseCallTROJ_GEN.R002C0WE720
TencentWin32.Trojan-downloader.Agent.Ahov
MAXmalware (ai score=80)
eGambitUnsafe.AI_Score_99%
FortinetW32/Wool.I!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Downloader.Win32.Agent.xxzime?

Trojan-Downloader.Win32.Agent.xxzime removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment