Categories: Trojan

How to remove “Trojan.Win32.Agent.xamytt”?

The Trojan.Win32.Agent.xamytt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xamytt virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Harvests cookies for information gathering
  • Attempts to execute suspicious powershell command arguments

How to determine Trojan.Win32.Agent.xamytt?


File Info:

name: C41B6E254F5E4D986910.mlwpath: /opt/CAPEv2/storage/binaries/e2de46afc007c5895ff40ef5ba4bfe27ae69e998b107e1690c15a02fb5383a67crc32: 39CC8B5Dmd5: c41b6e254f5e4d986910d8db87c87180sha1: b0b1e119334e1f85d003cf4b0d575c5f527a0e01sha256: e2de46afc007c5895ff40ef5ba4bfe27ae69e998b107e1690c15a02fb5383a67sha512: 605fc04e8b773be1099f06dd53c47c0363ea7e5bc9145088b81c94be4a3c7fa714dd8a69862e0c88b0146bd9b34a236f0c09953bb1556bf73f290e00b25310cassdeep: 196608:xxGDM/0/k14Rylui8k93/Nx1WlbiP6MSKH+0+3j/1:xxzuk14RSuiH9vIlDMSKe7ttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F766333137E651FBCE678D70164C3EB0B8F1E3460B109AA7EBD066CC6C7E562964A5C8sha3_384: f66f2a1657ff9192f26e9087c526b7b077994ac5608d48b9a4805f02a7dc258805b8408363f043ef0ab72938063d5311ep_bytes: 558bec6aff6898c24100680691410064timestamp: 2019-02-21 16:00:00

Version Info:

CompanyName: Igor PavlovFileDescription: 7z Setup SFXFileVersion: 19.00InternalName: 7zS.sfxLegalCopyright: Copyright (c) 1999-2018 Igor PavlovOriginalFilename: 7zS.sfx.exeProductName: 7-ZipProductVersion: 19.00Translation: 0x0409 0x04b0

Trojan.Win32.Agent.xamytt also known as:

Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.31726
FireEye Trojan.GenericKD.38671640
CAT-QuickHeal Trojan.Win64RI.S25839259
McAfee Artemis!C41B6E254F5E
Cylance Unsafe
K7AntiVirus Trojan ( 00581cad1 )
K7GW Trojan ( 00581cad1 )
Cybereason malicious.54f5e4
Cyren W32/BrowserAssist.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
TrendMicro-HouseCall HackTool.Win64.NirSoftPT.SM
Paloalto generic.ml
ClamAV Win.Packed.Barys-9859531-0
Kaspersky Trojan.Win32.Agent.xamytt
BitDefender Trojan.GenericKDZ.83258
NANO-Antivirus Riskware.Win32.PSWTool.hqsnsl
Avast Win32:Trojan-gen
Rising Trojan.Starter!1.D93D (CLOUD)
Emsisoft Trojan.Agent (A)
Comodo Malware@#2o8f2q1tb7uai
TrendMicro HackTool.Win64.NirSoftPT.SM
McAfee-GW-Edition RDN/Generic.hbg
Sophos Mal/Generic-R
Jiangmin Trojan.Generic.hezan
Avira TR/Crypt.Agent.wrjrg
Antiy-AVL Trojan/Generic.ASMalwS.351DFB9
Kingsoft Win32.Troj.Banker.(kcloud)
Microsoft Trojan:Win32/Sabsik.FL.A!ml
GData Gen:Variant.Fragtor.48507
Cynet Malicious (score: 100)
VBA32 BScope.Trojan.Qshell
ALYac Gen:Variant.Fragtor.48507
MAX malware (ai score=82)
Malwarebytes RiskWare.ChromeCookiesView
Tencent Win32.Trojan.Agent.Svhb
Ikarus Trojan-Downloader.Win32.Agent
Fortinet W32/Injector.EQUG!tr
AVG Win32:Trojan-gen
Panda Trj/CI.A

How to remove Trojan.Win32.Agent.xamytt?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago