Trojan

How to remove “Trojan-Downloader.Win64.Agent.xz”?

Malware Removal

The Trojan-Downloader.Win64.Agent.xz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win64.Agent.xz virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (11 unique times)
  • Starts servers listening on 127.0.0.1:0
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Forces a created process to be the child of an unrelated process
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Mimics the file times of a Windows system file
  • Network activity contains more than one unique useragent.
  • Writes a potential ransom message to disk
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Attempts to disable Windows Defender
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

lotzini.xyz
ipinfo.io
1freeprivacytoolsforyou.xyz
www.szwbjs.com
i.spesgrt.com
flamkravmaga.com
cdn.discordapp.com
live.goatgame.live
ocsp.digicert.com
crl3.digicert.com
www.listincode.com
statuse.digitalcertvalidation.com
iplogger.org
iplis.ru
apps.identrust.com
ip-api.com
shpak125.tumblr.com
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com
www.facebook.com
ocsp.sectigo.com
google.vrthcobj.com

How to determine Trojan-Downloader.Win64.Agent.xz?


File Info:

crc32: 9D8F6941
md5: 1b5164f044f2c3a2cc01b2448bc0eb8a
name: 1B5164F044F2C3A2CC01B2448BC0EB8A.mlw
sha1: d1b28f3d20560aa3ae207843b2605d53f645247e
sha256: 318c2194ae43ddccf9ccf21d07087c6059683d3aba0d04f4fd720d503095950d
sha512: 4ad85a2b6b4591ac690a16f778e38a514470fb078948b974e525b0388abc316df75add8df3b02016adae44918450fa9762d2e1887ccf6c64b5bdda10085b056f
ssdeep: 49152:EgBtIhtz0tHnR8mxEYh4YkoVZCiMDf4j/Ee3O9ilydBFgabowS9c/aA:JBt2tzcKmy04K4y/9BydBXokSA
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Trojan-Downloader.Win64.Agent.xz also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win64.Agent.a!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.13781
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Agent
ALYacGen:Variant.Jaik.46512
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojanDownloader:Win64/GenKryptik.a23d4e19
Cybereasonmalicious.d20560
CyrenW32/Trojan.VJVU-7820
SymantecTrojan.Gen.MBT
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packed.Barys-9859531-0
KasperskyTrojan-Downloader.Win64.Agent.xz
BitDefenderTrojan.GenericKD.37263539
NANO-AntivirusTrojan.Win32.Inject4.ixgvgd
MicroWorld-eScanTrojan.GenericKD.37263539
TencentWin32.Trojan.Crypt.Dzaf
SophosMal/Generic-R
BitDefenderThetaGen:NN.ZemsilF.34050.am0@a4lTPZe
TrendMicroTROJ_GEN.R067C0PGD21
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
FireEyeGeneric.mg.1b5164f044f2c3a2
EmsisoftTrojan.GenericKD.37275101 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Adware.Gen
AviraTR/Crypt.Agent.woetv
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/LockbitCrypt.SV!MTB
ArcabitTrojan.Generic.D23898B3
GDataWin32.Trojan-Downloader.SmokeLoader.49C003
AhnLab-V3Malware/Win.Generic.C4565440
McAfeeArtemis!1B5164F044F2
MAXmalware (ai score=80)
VBA32Trojan.Inject
MalwarebytesMalware.AI.3432400300
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R067C0PGD21
RisingDropper.Agent/NSIS!1.D805 (CLASSIC)
IkarusTrojan-Spy.MSIL.Agent
FortinetW32/PossibleThreat
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanDropper.Generic.HyoDueAA

How to remove Trojan-Downloader.Win64.Agent.xz?

Trojan-Downloader.Win64.Agent.xz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment