Trojan

Should I remove “Trojan.Agent.AXWQ”?

Malware Removal

The Trojan.Agent.AXWQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.AXWQ virus can do?

  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.AXWQ?


File Info:

crc32: 7171C494
md5: accb0def556011db1ca28e7c88006e2f
name: ACCB0DEF556011DB1CA28E7C88006E2F.mlw
sha1: 15c1553080f1f9e7abe1d155dbcf17a449d5304b
sha256: 0043db21b0825a07382357c32762764bf65292f35908c1b4b4a355676fdf9cf5
sha512: 7642b6a687eb8bbce6f293a251041d4f0053d37f5df246a23c37cda0b4e21ea5afa59a6150b75b0b8ee5bd94b27d0c881ecac45764d88c4516aa8cea8ed8b68b
ssdeep: 384:216bwNuPKfe+9lum46GS+JiCGaypfvz55VaHtEGW8RsRhWw8fwWMfb3:c60NAOX4dYayB9aXm8f43
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: AT.EXE
FileVersion: 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 5.1.2600.2180
FileDescription: Schedule service command line interface
OriginalFilename: AT.EXE
Translation: 0x0409 0x04b0

Trojan.Agent.AXWQ also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Packed.1726
MicroWorld-eScanTrojan.Agent.AXWQ
ALYacTrojan.Agent.AXWQ
ZillyaTrojan.Koutodoor.Win32.30429
Cybereasonmalicious.f55601
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 99)
BitDefenderTrojan.Agent.AXWQ
TencentWin32.Trojan.Patched.Lqox
Ad-AwareTrojan.Agent.AXWQ
SophosMal/Generic-S
FireEyeTrojan.Agent.AXWQ
EmsisoftTrojan.Agent.AXWQ (B)
JiangminTrojan.Graftor.ok
WebrootW32.Rogue.Gen
AviraTR/Patched.Gen2
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Agent.AXWQ
GDataTrojan.Agent.AXWQ
MAXmalware (ai score=95)
IkarusTrojan.Patched_c
FortinetGenerik.KGWRQIN!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan.Agent.AXWQ?

Trojan.Agent.AXWQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment