Trojan

Trojan-Downloader.Win32.Agent.xxzmrn removal

Malware Removal

The Trojan-Downloader.Win32.Agent.xxzmrn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Agent.xxzmrn virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan-Downloader.Win32.Agent.xxzmrn?


File Info:

crc32: 929746CE
md5: dbad78287532d051228a0da6afbe649a
name: upload_file
sha1: d861c221ff6df298d23ae64833c0d422d446efd7
sha256: 195aefe41be8e10a076f82afcb2b2573fce06cf732434040b2db9a6c605ac6cb
sha512: efd3f3de7272fff35f54945be2c4c55e79a86fd005cbc28975d9ba2e5310eb494d2685ae7b5b76e33b07c9932793d8389be597f7e7e0a24e0962e813470eb637
ssdeep: 6144:7RawthaHqZIMRD83d5kFICdy2cs1NbDEWZ31EylEgf9RItjKkuGInR+HlZzmr6M:7R2qZtOzxn2cZ+aKTrUhulLhJ9FCe
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Downloader.Win32.Agent.xxzmrn also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.dbad78287532d051
McAfeeW32/PinkSbot-HE!DBAD78287532
CylanceUnsafe
ZillyaDownloader.Agent.Win32.419261
SangforMalware
K7AntiVirusTrojan ( 005711ec1 )
BitDefenderTrojan.GenericKDZ.70739
K7GWTrojan ( 005711ec1 )
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/Trojan.FFTQ-6844
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.xxzmrn
NANO-AntivirusTrojan.Win32.Qbot.hzpprc
MicroWorld-eScanTrojan.GenericKDZ.70739
RisingTrojan.Qbot!1.CD96 (CLASSIC)
Ad-AwareTrojan.GenericKDZ.70739
EmsisoftMalCert.A (A)
F-SecureTrojan.TR/AD.Qbot.xgnno
DrWebTrojan.QakBot.28
InvinceaMal/Generic-R + Mal/EncPk-APW
McAfee-GW-EditionBehavesLike.Win32.Generic.tz
SophosMal/EncPk-APW
SentinelOneDFI – Malicious PE
JiangminTrojan.Bsymem.agz
AviraTR/AD.Qbot.xgnno
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Qbot
MicrosoftTrojan:Win32/Qakbot.AR!Cert
ArcabitTrojan.Generic.D11453
ZoneAlarmTrojan-Downloader.Win32.Agent.xxzmrn
GDataWin32.Trojan.PSE.14N9ODP
AhnLab-V3Trojan/Win32.QBot.R353294
BitDefenderThetaGen:NN.ZexaF.34590.cjX@auEWEHp
ALYacTrojan.GenericKDZ.70739
VBA32BScope.Trojan-Dropper.Pict.62315
MalwarebytesBackdoor.Qbot.Generic
PandaTrj/Genetic.gen
ESET-NOD32Win32/Qbot.CN
FortinetW32/GenCBL.DK!tr
AVGWin32:DangerousSig [Trj]
Cybereasonmalicious.1ff6df
AvastWin32:DangerousSig [Trj]
Qihoo-360HEUR/QVM20.1.D0A3.Malware.Gen

How to remove Trojan-Downloader.Win32.Agent.xxzmrn?

Trojan-Downloader.Win32.Agent.xxzmrn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment