Categories: Trojan

Should I remove “Trojan.Agent.AXWQ”?

The Trojan.Agent.AXWQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.AXWQ virus can do?

  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.AXWQ?


File Info:

crc32: 7171C494md5: accb0def556011db1ca28e7c88006e2fname: ACCB0DEF556011DB1CA28E7C88006E2F.mlwsha1: 15c1553080f1f9e7abe1d155dbcf17a449d5304bsha256: 0043db21b0825a07382357c32762764bf65292f35908c1b4b4a355676fdf9cf5sha512: 7642b6a687eb8bbce6f293a251041d4f0053d37f5df246a23c37cda0b4e21ea5afa59a6150b75b0b8ee5bd94b27d0c881ecac45764d88c4516aa8cea8ed8b68bssdeep: 384:216bwNuPKfe+9lum46GS+JiCGaypfvz55VaHtEGW8RsRhWw8fwWMfb3:c60NAOX4dYayB9aXm8f43type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: AT.EXEFileVersion: 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 5.1.2600.2180FileDescription: Schedule service command line interfaceOriginalFilename: AT.EXETranslation: 0x0409 0x04b0

Trojan.Agent.AXWQ also known as:

Elastic malicious (high confidence)
DrWeb Trojan.Packed.1726
MicroWorld-eScan Trojan.Agent.AXWQ
ALYac Trojan.Agent.AXWQ
Zillya Trojan.Koutodoor.Win32.30429
Cybereason malicious.f55601
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast FileRepMalware
Cynet Malicious (score: 99)
BitDefender Trojan.Agent.AXWQ
Tencent Win32.Trojan.Patched.Lqox
Ad-Aware Trojan.Agent.AXWQ
Sophos Mal/Generic-S
FireEye Trojan.Agent.AXWQ
Emsisoft Trojan.Agent.AXWQ (B)
Jiangmin Trojan.Graftor.ok
Webroot W32.Rogue.Gen
Avira TR/Patched.Gen2
eGambit Unsafe.AI_Score_99%
Microsoft Trojan:Win32/Wacatac.B!ml
Arcabit Trojan.Agent.AXWQ
GData Trojan.Agent.AXWQ
MAX malware (ai score=95)
Ikarus Trojan.Patched_c
Fortinet Generik.KGWRQIN!tr
AVG FileRepMalware
Paloalto generic.ml

How to remove Trojan.Agent.AXWQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago