Malware

What is “Win32/XRat.AG”?

Malware Removal

The Win32/XRat.AG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/XRat.AG virus can do?

  • Executable code extraction
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Win32/XRat.AG?


File Info:

crc32: 6FA7BE52
md5: d436e179e47560fecd23e31f502c4b66
name: D436E179E47560FECD23E31F502C4B66.mlw
sha1: 35d2b67421f6748d2fecf31e4e2b227abe022cf9
sha256: 70014118dec6e414ebb767259273bd9ac6959654b20d93daadb5ee569e2a8891
sha512: b3f6d478c7ff0bafd99208591bae1f2cb59e5389bed4acf626813a8315690f6745fd27b4a99c10edabb0eda7e16761f997845cde1c63e8d5c9a881f332a40c14
ssdeep: 12288:bll4B91jOQYJtQ2p502m6H3ib21cl0hZrGiFvi5aEAYliHJN3HIl8XzJX:vwSQYnQ2IT6H3i61i0zqiFvi5aEAYliV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0c0a 0x04b0
ProductVersion: 1.00
InternalName: 0
FileVersion: 1.00
OriginalFilename: 0.exe
ProductName: Cliente

Win32/XRat.AG also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004e5b601 )
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacGen:Trojan.Heur.VP2.Rm1@a0vI@gG
CylanceUnsafe
ZillyaDropper.Lis.Win32.3
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Generic.b4673352
K7GWTrojan ( 004e5b601 )
Cybereasonmalicious.9e4756
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/XRat.AG
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan.Win32.Lis.ano
BitDefenderGen:Trojan.Heur.VP2.Rm1@a0vI@gG
NANO-AntivirusTrojan.Win32.XRat.fjzlmi
MicroWorld-eScanGen:Trojan.Heur.VP2.Rm1@a0vI@gG
TencentWin32.Trojan.Lis.Woze
Ad-AwareGen:Trojan.Heur.VP2.Rm1@a0vI@gG
SophosMal/Generic-S
ComodoMalware@#23t2jngx4zjtl
BitDefenderThetaAI:Packer.6ECE49501F
McAfee-GW-EditionBehavesLike.Win32.Ransomware.jc
FireEyeGeneric.mg.d436e179e47560fe
EmsisoftGen:Trojan.Heur.VP2.Rm1@a0vI@gG (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_61%
MicrosoftTrojan:Win32/Occamy.C70
AegisLabTrojan.Win32.Lis.4!c
GDataGen:Trojan.Heur.VP2.Rm1@a0vI@gG
AhnLab-V3Trojan/Win32.Lis.C196904
McAfeeArtemis!D436E179E475
MAXmalware (ai score=100)
VBA32Trojan.Fuerboos
PandaTrj/GdSda.A
RisingDropper.Generic!8.35E (CLOUD)
IkarusTrojan.Win32.Xrat
FortinetW32/RATO!tr
AVGWin32:Trojan-gen

How to remove Win32/XRat.AG?

Win32/XRat.AG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment