Trojan

Trojan.Win32.Agent.xaxmwj removal tips

Malware Removal

The Trojan.Win32.Agent.xaxmwj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xaxmwj virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Agent.xaxmwj?


File Info:

name: D0A79290FC8C24546DDC.mlw
path: /opt/CAPEv2/storage/binaries/ee5c726877933de07a3768f8685497ea0e3dc36e29e11fb0adab8e639665f8b1
crc32: 9C88A92D
md5: d0a79290fc8c24546ddc3be8a90bb101
sha1: c9ecb5d5b8d93ac2387f9e0d347eeec53700e3f2
sha256: ee5c726877933de07a3768f8685497ea0e3dc36e29e11fb0adab8e639665f8b1
sha512: d58de7311f788d909d460c23c1bed5ee242b961de707cf6711aecb7ca7507034bc25726cb4ae2aab767546bb9574330bcead6dddc5067461240172e620d66a9d
ssdeep: 192:HtKuKP3E7nzTsx0ltdEBtS8iKWgFm5Tks5WInzJRio53HDTfjwqxXclSsRzj+Sop:HCP3E7Hh1GFNrEz3VHHsqxaNSnp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A562BEA3F895DDB3C2D5503B11AB8AA58B0666083F9783E73E582C798C9979C4C28B14
sha3_384: f31f724014e3e49fd6f353d1c3a690fc096c434203f51e3d258fd36cdeb15c42e1a563318fa9fb35562b2adf75bf4cc8
ep_bytes: 60be15f040008dbeeb1fffff5783cdff
timestamp: 2009-03-31 10:49:25

Version Info:

0: [No Data]

Trojan.Win32.Agent.xaxmwj also known as:

LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanTrojan.GenericKD.67053363
ClamAVWin.Malware.Generic-9919341-0
FireEyeGeneric.mg.d0a79290fc8c2454
CAT-QuickHealTrojan.GenericPMF.S1625602
McAfeeRDN/Generic.dx
MalwarebytesMalware.AI.1386322008
ZillyaTrojan.Agent.Win32.3453705
SangforTrojan.Win32.Agent.Vtll
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_70% (D)
VirITTrojan.Win32.Generic.BEEV
CyrenW32/KillWin.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
APEXMalicious
CynetMalicious (score: 99)
KasperskyTrojan.Win32.Agent.xaxmwj
BitDefenderTrojan.GenericKD.67053363
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10beb8cf
EmsisoftTrojan.GenericKD.67053363 (B)
F-SecureTrojan.TR/Agent.epsgn
VIPRETrojan.GenericKD.67053363
TrendMicroTROJ_GEN.R002C0PEH23
McAfee-GW-EditionRDN/Generic.dx
SophosMal/Generic-S (PUA)
IkarusTrojan.SuspectCRC
GDataTrojan.GenericKD.67053363
JiangminTrojan/BAT.KillWin.a
AviraTR/Agent.epsgn
MAXmalware (ai score=82)
Antiy-AVLTrojan/BAT.Delwin
XcitiumTrojWare.Win32.TrojanDropper.Agent.~ZCA@go3n
ArcabitTrojan.Generic.D3FF2733
ZoneAlarmTrojan.Win32.Agent.xaxmwj
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R579012
ALYacTrojan.GenericKD.67053363
VBA32Trojan.BAT.KillAV
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PEH23
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/KillWin.BQ!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Trojan.Win32.Agent.xaxmwj?

Trojan.Win32.Agent.xaxmwj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment