Categories: Malware

Win32:Agent-AXZD [Trj] malicious file

The Win32:Agent-AXZD [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-AXZD [Trj] virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Loads a driver
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ffwlll.cc
www.ffwlll.win

How to determine Win32:Agent-AXZD [Trj]?


File Info:

crc32: BE39C72Fmd5: e25cb4e69c4f27da55c9478c8b581eeename: E25CB4E69C4F27DA55C9478C8B581EEE.mlwsha1: 018a073caf70474e2294b6698ab458b04918d624sha256: 58f6b39c44f9ff2cbe6b01fd1a92041aa1f2980162a3797b5da6bbaf900589cesha512: ee0bdc44873d94805905473fd792d1d0e95b626be44da8a2fdcd30eb31b4dae40a90ac38dd3f7b85eb5b77a9897e95c5d2f11432522eb083f0df16daf3be60d3ssdeep: 384:7qp3klTdO7vR6nUh7o5MH7QwJs+9Xyyt:7W3klTxC7o5O7V9btype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Win32:Agent-AXZD [Trj] also known as:

Bkav W32.AIDetectVM.malware
MicroWorld-eScan Generic.ServStart.A.15ACC636
FireEye Generic.mg.e25cb4e69c4f27da
ALYac Generic.ServStart.A.15ACC636
Cylance Unsafe
VIPRE Trojan.Win32.Nitol.b (v)
Sangfor Malware
K7AntiVirus Trojan ( 0052a8cd1 )
BitDefender Generic.ServStart.A.15ACC636
K7GW Trojan ( 0052a8cd1 )
Cybereason malicious.69c4f2
TrendMicro TROJ_NITOL.SMN1
BitDefenderTheta AI:Packer.5B6ADBAA1F
F-Prot W32/Nitol.R.gen!Eldorado
ESET-NOD32 a variant of Win32/ServStart.D
Baidu Win32.Trojan.ServStart.l
APEX Malicious
Avast Win32:Agent-AXZD [Trj]
ClamAV Win.Worm.Agent-5819819-0
GData Win32.Worm.ServStart.B
Kaspersky Trojan-DDoS.Win32.Macri.atk
Alibaba DDoS:Win32/Macri.26ce9daa
NANO-Antivirus Trojan.Win32.Gamania.emsoeh
ViRobot Backdoor.Win32.ServStart.Gen.A
Tencent Trojan.Win32.Lapka.bw
Ad-Aware Generic.ServStart.A.15ACC636
Emsisoft Generic.ServStart.A.15ACC636 (B)
Comodo TrojWare.Win32.ServStart.bre@6az8zh
F-Secure Trojan.TR/Staser.apzjs
DrWeb Trojan.PWS.Gamania.44384
Zillya Worm.AutoRun.Win32.13
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.mc
Trapmine malicious.high.ml.score
CMC Trojan.Win32.Farfli.1!O
Sophos Troj/Nitol-AR
Ikarus Trojan.Win32.ServStart
Cyren W32/Nitol.R.gen!Eldorado
Jiangmin TrojanDDoS.Macri.fo
MaxSecure Trojan.Malware.77063551.susgen
Avira TR/Staser.apzjs
MAX malware (ai score=100)
Antiy-AVL GrayWare[AdWare]/Win32.ServStart.d
Endgame malicious (moderate confidence)
Arcabit Generic.ServStart.A.15ACC636
SUPERAntiSpyware Trojan.Agent/Gen-Multi
AhnLab-V3 Dropper/Win32.Nitol.R107037
ZoneAlarm Trojan-DDoS.Win32.Macri.atk
Microsoft DDoS:Win32/Nitol.A
Acronis suspicious
McAfee Artemis!E25CB4E69C4F
VBA32 BScope.TrojanDDoS.Macri
Malwarebytes Trojan.FakeLPK
Panda Trj/Genetic.gen
Zoner Trojan.Win32.52716
TrendMicro-HouseCall TROJ_NITOL.SMN1
Rising Trojan.DDOS!1.AF40 (CLOUD)
SentinelOne DFI – Malicious PE
eGambit Trojan.Generic
Fortinet W32/SDBot.BX!tr
Webroot Trojan.Dropper.Gen
AVG Win32:Agent-AXZD [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Worm.Nitol.A

How to remove Win32:Agent-AXZD [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago