Malware

Win32/Agent.ACXV removal guide

Malware Removal

The Win32/Agent.ACXV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent.ACXV virus can do?

  • Authenticode signature is invalid

How to determine Win32/Agent.ACXV?


File Info:

name: CBBE4FDD7B4DBCEF376D.mlw
path: /opt/CAPEv2/storage/binaries/7ca5d79cb4210f63a8db753a1f46fc02adac23c42506c8b20218e4ea169e8b97
crc32: 4EEF1A58
md5: cbbe4fdd7b4dbcef376d121d85f7057c
sha1: 54995bc8039e6a7c62d3151ae38eae2eb112e5c2
sha256: 7ca5d79cb4210f63a8db753a1f46fc02adac23c42506c8b20218e4ea169e8b97
sha512: af347df253298431349a9dc53407c3d8e5052bbb393fceb687812d4a07ea2dea410987aa4897308eadb374ca5ed57fc39227f5bd4fcab99c4e377afecf5724b6
ssdeep: 6144:TqRDqM1Fc4DI5M6LA+ii6seld6Qu/i8harAOXF2j:TqcoDIvLliiWpu/iKarSj
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14F447E543591C472E861147108E4ABF6857D7D281B65A9FF67E44F3FCF302C2AA33A2A
sha3_384: 83ebbe8648b8abcd9d0548e98234b38aa5c77eb40166e9af91672fe667e9b40fc0973f3fd90547694a125c24e226bb9a
ep_bytes: e80c080000e974feffff8b4df464890d
timestamp: 2021-04-14 14:47:11

Version Info:

0: [No Data]

Win32/Agent.ACXV also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Ulise.4!c
MicroWorld-eScanTrojan.GenericKDZ.74172
FireEyeGeneric.mg.cbbe4fdd7b4dbcef
CAT-QuickHealTrojan.GluptebaRI.S19890519
McAfeeGenericRXAA-AA!CBBE4FDD7B4D
MalwarebytesNeshta.Virus.FileInfector.DDS
ZillyaTrojan.Agent.Win32.2015202
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Generic.ad0278af
K7GWTrojan ( 0057a8c31 )
K7AntiVirusTrojan ( 0057a8c31 )
CyrenW32/Agent.CPG.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.ACXV
APEXMalicious
CynetMalicious (score: 99)
BitDefenderTrojan.GenericKDZ.74172
NANO-AntivirusTrojan.Win32.Ulise.itzroy
AvastWin32:PWSX-gen [Trj]
TencentWin32.Trojan.Agen.Ztjl
EmsisoftTrojan.GenericKDZ.74172 (B)
F-SecureHeuristic.HEUR/AGEN.1318636
VIPRETrojan.GenericKDZ.74172
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
GDataTrojan.GenericKDZ.74172
JiangminTrojan.Agentb.kfy
AviraHEUR/AGEN.1318636
Antiy-AVLTrojan/Win32.Agent
ArcabitTrojan.Generic.D121BC
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win.Generic.R415764
VBA32Trojan.Convagent
ALYacTrojan.GenericKDZ.74172
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Agent!8.B1E (TFE:5:fBzHstFJtQS)
YandexTrojan.Agent!phG9CimW/7s
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.116910992.susgen
FortinetW32/Agent.ACXV!tr
BitDefenderThetaGen:NN.ZexaF.36662.puW@aCkFAqgi
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Win32/Agent.ACXV?

Win32/Agent.ACXV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment