Trojan

How to remove “Trojan-Downloader.Win32.Agent.xxzmid”?

Malware Removal

The Trojan-Downloader.Win32.Agent.xxzmid is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Agent.xxzmid virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan-Downloader.Win32.Agent.xxzmid?


File Info:

crc32: CBEF47E4
md5: 7b80ca7e6d5df4faaddf7f9065c9ad02
name: upload_file
sha1: a1c99f5f4f02a9905628766cc792c1a50fc42736
sha256: 53ffe9bebd26484b58c29c9ed5700881086975057f9379bcffc1ebf40f7cedb6
sha512: 0d605cfc652f9197f1f88078551d89862693bd39a68d7980b1336cace81b2b14aca0498162a586a4fc72daf67d055b96c73d48de1885f46e1cc8b9cbfdbfaeea
ssdeep: 6144:QQP9G+wgVFGOyD+Tl/GJu18SVTtQ/OpoN3f2cfgJOSoPDR3g1y:/A+wg9yD+TVnTXQGpg3flfgJM38y
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2008-2016 Christian Ghisler
InternalName: Totalcmd-X64
FileVersion: 1, 0, 0, 7
CompanyName: Ghisler Software GmbH
Comments: Tool used internally by Total Commander, do not start directly!
ProductName: Ghisler Software GmbH Totalcmd-X64
ProductVersion: 1, 0, 0, 7
FileDescription: Total Commander 32bit->64bit helper tool
OriginalFilename: tcmdx64.exe
Translation: 0x0409 0x0000

Trojan-Downloader.Win32.Agent.xxzmid also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34718084
CAT-QuickHealTrojan.Multi
ALYacTrojan.Agent.Qakbot
MalwarebytesTrojan.Dropper
VIPRETrojan.Win32.Generic.pak!cobra
SangforMalware
K7AntiVirusTrojan ( 005709541 )
BitDefenderTrojan.GenericKD.34718084
K7GWTrojan ( 005709541 )
CrowdStrikewin/malicious_confidence_70% (W)
ArcabitTrojan.Generic.D211C184
TrendMicroTrojan.Win32.WACATAC.THJOHBO
CyrenW32/Qbot.AA.gen!Eldorado
SymantecTrojan.Gen.2
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Razy-9775294-0
KasperskyTrojan-Downloader.Win32.Agent.xxzmid
AlibabaTrojanDownloader:Win32/Qakbot.98d05605
Ad-AwareTrojan.GenericKD.34718084
EmsisoftTrojan.GenericKD.34718084 (B)
ComodoMalware@#yqi96c25ydtj
F-SecureTrojan.TR/Kryptik.erujp
DrWebTrojan.Inject4.2761
InvinceaMal/Generic-R + Troj/Qakbot-DU
McAfee-GW-EditionW32/PinkSbot-HC!7B80CA7E6D5D
FireEyeGeneric.mg.7b80ca7e6d5df4fa
SophosTroj/Qakbot-DU
IkarusTrojan-Spy.Agent
WebrootW32.Trojan.Gen
AviraTR/Kryptik.erujp
eGambitPE.Heur.InvalidSig
MAXmalware (ai score=87)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.AR!Cert
ZoneAlarmTrojan-Downloader.Win32.Agent.xxzmid
GDataWin32.Trojan.PSE.XM1YOV
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.ZBot.C4204971
Acronissuspicious
McAfeeW32/PinkSbot-HC!7B80CA7E6D5D
VBA32BScope.Trojan.Inject
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HGQU
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SM.hp
RisingTrojan.Kryptik!1.CC55 (CLASSIC)
SentinelOneDFI – Malicious PE
MaxSecureTrojan.Malware.107817058.susgen
FortinetW32/GenericKDZ.6939!tr
BitDefenderThetaGen:NN.ZexaF.34298.@t1@aOEbazv
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
Qihoo-360Win32/Trojan.Downloader.fe1

How to remove Trojan-Downloader.Win32.Agent.xxzmid?

Trojan-Downloader.Win32.Agent.xxzmid removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment