Categories: Trojan

Trojan.Win32.Agent.xamwqy information

The Trojan.Win32.Agent.xamwqy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xamwqy virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Mongolian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Trojan.Win32.Agent.xamwqy?


File Info:

name: 3472BB8DC5C7BEC4D141.mlwpath: /opt/CAPEv2/storage/binaries/02bc955dd65e6885acfdd5fe8a1e44419dfa13930c543b4819105df02ad8dc79crc32: C4BC210Fmd5: 3472bb8dc5c7bec4d1412e5199ac9f13sha1: d6423753ddd97e50c58ac62bafe19bfe487e48e9sha256: 02bc955dd65e6885acfdd5fe8a1e44419dfa13930c543b4819105df02ad8dc79sha512: 593ac77c7edbfab3fd9656055808a1f4a37ab18ed4be82836a8831bd244c9ce9c55c9dfe1133a0783b479a819ba6aa1d451129e3d5bebc92782b16258f20d00cssdeep: 3072:J3/cLTvfHtkJi+E2LoivJKPoA4YHP1TEmun3w5QFJ3:JPcLbNq35Q4YHP1Tdcztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T144148D1831E4C072E5A756764434C3B45E7BBC756F36A9CF7EC52BB90F262E2862430Asha3_384: c38f6b453bb53a3d7879a8f544363454c784fe71b77b8e7a1d5cfcddc37b62bad569444be4cb5a9bc073a1bd53a754a4ep_bytes: e8d1430000e979feffff8bff558bec81timestamp: 2020-11-03 22:48:56

Version Info:

FileVers: 65.51.36.16ProductVersa: 7.50.25.71InternalName: peatemasLegalCopyrighd: sharmirTranslation: 0x016a 0x02ff

Trojan.Win32.Agent.xamwqy also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38775083
FireEye Generic.mg.3472bb8dc5c7bec4
McAfee RDN/Generic.dx
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 0058d94e1 )
K7AntiVirus Trojan ( 0058d94e1 )
Cyren W32/Kryptik.GDH.gen!Eldorado
Symantec Packed.Generic.620
ESET-NOD32 a variant of Win32/Kryptik.HODZ
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky Trojan.Win32.Agent.xamwqy
BitDefender Trojan.GenericKD.38775083
Avast Win32:MalwareX-gen [Trj]
Tencent Win32.Trojan.Agent.Ljag
Emsisoft Trojan.GenericKD.38775083 (B)
TrendMicro TROJ_GEN.R03FC0DAV22
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
Avira TR/AD.MalwareCrypter.vyoin
Antiy-AVL Trojan/Generic.ASMalwS.351C2CC
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Raccrypt.GF!MTB
ZoneAlarm Trojan.Win32.Agent.xamwqy
GData Trojan.GenericKD.38775083
AhnLab-V3 Ransomware/Win.Stop.R468730
ALYac Trojan.GenericKD.38775083
MAX malware (ai score=81)
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R03FC0DAV22
Rising Backdoor.Tofsee!8.1E9 (TFE:dGZlOgWjMICltPxvAg)
Yandex Trojan.Kryptik!fQ6lUV8JaYw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HODR!tr
AVG Win32:MalwareX-gen [Trj]
Cybereason malicious.3ddd97
Panda Trj/GdSda.A

How to remove Trojan.Win32.Agent.xamwqy?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago