Trojan

How to remove “Trojan.Win32.Agent.xamytt”?

Malware Removal

The Trojan.Win32.Agent.xamytt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xamytt virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Harvests cookies for information gathering
  • Attempts to execute suspicious powershell command arguments

How to determine Trojan.Win32.Agent.xamytt?


File Info:

name: C41B6E254F5E4D986910.mlw
path: /opt/CAPEv2/storage/binaries/e2de46afc007c5895ff40ef5ba4bfe27ae69e998b107e1690c15a02fb5383a67
crc32: 39CC8B5D
md5: c41b6e254f5e4d986910d8db87c87180
sha1: b0b1e119334e1f85d003cf4b0d575c5f527a0e01
sha256: e2de46afc007c5895ff40ef5ba4bfe27ae69e998b107e1690c15a02fb5383a67
sha512: 605fc04e8b773be1099f06dd53c47c0363ea7e5bc9145088b81c94be4a3c7fa714dd8a69862e0c88b0146bd9b34a236f0c09953bb1556bf73f290e00b25310ca
ssdeep: 196608:xxGDM/0/k14Rylui8k93/Nx1WlbiP6MSKH+0+3j/1:xxzuk14RSuiH9vIlDMSKe7t
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F766333137E651FBCE678D70164C3EB0B8F1E3460B109AA7EBD066CC6C7E562964A5C8
sha3_384: f66f2a1657ff9192f26e9087c526b7b077994ac5608d48b9a4805f02a7dc258805b8408363f043ef0ab72938063d5311
ep_bytes: 558bec6aff6898c24100680691410064
timestamp: 2019-02-21 16:00:00

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 19.00
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2018 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 19.00
Translation: 0x0409 0x04b0

Trojan.Win32.Agent.xamytt also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.31726
FireEyeTrojan.GenericKD.38671640
CAT-QuickHealTrojan.Win64RI.S25839259
McAfeeArtemis!C41B6E254F5E
CylanceUnsafe
K7AntiVirusTrojan ( 00581cad1 )
K7GWTrojan ( 00581cad1 )
Cybereasonmalicious.54f5e4
CyrenW32/BrowserAssist.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
TrendMicro-HouseCallHackTool.Win64.NirSoftPT.SM
Paloaltogeneric.ml
ClamAVWin.Packed.Barys-9859531-0
KasperskyTrojan.Win32.Agent.xamytt
BitDefenderTrojan.GenericKDZ.83258
NANO-AntivirusRiskware.Win32.PSWTool.hqsnsl
AvastWin32:Trojan-gen
RisingTrojan.Starter!1.D93D (CLOUD)
EmsisoftTrojan.Agent (A)
ComodoMalware@#2o8f2q1tb7uai
TrendMicroHackTool.Win64.NirSoftPT.SM
McAfee-GW-EditionRDN/Generic.hbg
SophosMal/Generic-R
JiangminTrojan.Generic.hezan
AviraTR/Crypt.Agent.wrjrg
Antiy-AVLTrojan/Generic.ASMalwS.351DFB9
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
GDataGen:Variant.Fragtor.48507
CynetMalicious (score: 100)
VBA32BScope.Trojan.Qshell
ALYacGen:Variant.Fragtor.48507
MAXmalware (ai score=82)
MalwarebytesRiskWare.ChromeCookiesView
TencentWin32.Trojan.Agent.Svhb
IkarusTrojan-Downloader.Win32.Agent
FortinetW32/Injector.EQUG!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A

How to remove Trojan.Win32.Agent.xamytt?

Trojan.Win32.Agent.xamytt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment