Malware

Win32:Agent-AVXV [Trj] (file analysis)

Malware Removal

The Win32:Agent-AVXV [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-AVXV [Trj] virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
www.882n.com
parkingcrew.net
iyfsearch.com
i2.cdn-image.com
i4.cdn-image.com
i1.cdn-image.com
i3.cdn-image.com
a.tomx.xyz

How to determine Win32:Agent-AVXV [Trj]?


File Info:

crc32: FE858938
md5: ba60833e04b37054abb670e47e6be286
name: QQCK.exe
sha1: 6b19fbcdf3fa6bedf33f51b25b5c29fa954aa16b
sha256: b9538aa4bf5e1d6523bd57a8f914b66117f05fbb9097ac2dabf881306209d18c
sha512: 061f978c5e7df84127b81afc71948778b952af977f1ea9b8047c9240c9eaa099eb8c50524ba1732c64dd513eea9db3f171f9b986aeb42fd3e334208da998db3d
ssdeep: 12288:zXq0i5j2Ii15nsm1sb1H1ZTQgwKFA/SMZoSxHhxF:jI25sm1sxQgwKFM1H
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x9b3cx624bx8001x66fe
FileVersion: 2.1.0.0
CompanyName: x9b3cx624bx8001x66fe
Comments: x9b3cx624bx8001x66fe
ProductName: QQx7a7ax95f4x66b4x529bx7834x89e3x67e5x770bx5668
ProductVersion: 2.1.0.0
FileDescription: x9b3cx624bx8001x66fe
x7ffbx8bd1: 0x0804 0x04b0

Win32:Agent-AVXV [Trj] also known as:

BkavW32.AIDetectVM.malware
FireEyeGeneric.mg.ba60833e04b37054
CAT-QuickHealDownloader.AdLoad.12395
McAfeeGenericRXFE-NV!BA60833E04B3
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 005246d51 )
K7GWPassword-Stealer ( 0049ad991 )
Cybereasonmalicious.df3fa6
TrendMicroTROJ_SPNR.38H414
F-ProtW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Agent-AVXV [Trj]
ClamAVWin.Malware.Zusy-6840460-0
GDataWin32.Trojan.Agent.L6GBSC
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Generic.7b2c8afe
NANO-AntivirusTrojan.Win32.TrjGen.cvjxhm
AegisLabTrojan.Win32.Genome.4!c
RisingTrojan.Dynamer!8.3A0 (CLOUD)
ComodoWorm.Win32.Dropper.RA@1qraug
F-SecureTrojan:W32/DelfInject.R
DrWebTrojan.Click2.36362
ZillyaTrojan.Genome.Win32.194651
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan-PSW.OnlineGames4
CyrenW32/Trojan.CLL.gen!Eldorado
JiangminTrojan/Agent.dwph
WebrootW32.Rogue.Gen
AviraTR/Offend.KDV.571266
eGambitUnsafe.AI_Score_99%
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Genome
Endgamemalicious (high confidence)
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Dynamer!dtc
AhnLab-V3Trojan/Win32.Dynamer.C409785
Acronissuspicious
VBA32Trojan.Genome.af
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_SPNR.38H414
TencentWin32.Trojan.Generic.Pgmi
YandexTrojan.Genome!4URIrMzSenA
SentinelOneDFI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetAdware/FlyStudio
AVGWin32:Agent-AVXV [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32:Agent-AVXV [Trj]?

Win32:Agent-AVXV [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment