Trojan

Trojan.Win32.Agent.xaefic (file analysis)

Malware Removal

The Trojan.Win32.Agent.xaefic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xaefic virus can do?

  • Executable code extraction
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Agent.xaefic?


File Info:

crc32: 5B40E104
md5: 9bcc23452d5a20790ff08c81812d7fd2
name: upload_file
sha1: 9ad029bf6cebf0308db6771d423018289684faf5
sha256: e33166cf9f69cdc54b3ca9721a6837d961ee42285c766561a9ff8a1719f39405
sha512: 89b39cc4b9bfef88cc99df3de3501a61f8e40a0becad0c5b2d83054db2414a723e25f85c638b22f98a3adcc3870952aa76d4dc1c66a61d13a2510dd147757606
ssdeep: 12288:tuv+XyDHRqUa546A9jmP/uhu/yMS08CkntxYRC:sv0wHR1fmP/UDMS08Ckn3T
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: 1
FileVersion: 1.00
CompanyName: Company
ProductName: Project1
ProductVersion: 1.00
OriginalFilename: 1.exe

Trojan.Win32.Agent.xaefic also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.43679680
CAT-QuickHealTrojan.CKGENERIC
McAfeeArtemis!9BCC23452D5A
CylanceUnsafe
AegisLabTrojan.Win32.KeyLogger.l!c
SangforMalware
K7AntiVirusSpyware ( 004bf63a1 )
BitDefenderTrojan.GenericKD.43679680
K7GWSpyware ( 004bf63a1 )
Cybereasonmalicious.f6cebf
TrendMicroTROJ_GEN.R002C0WHI20
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyTrojan.Win32.Agent.xaefic
AlibabaTrojanSpy:Win32/KeyLogger.3c3db874
ViRobotTrojan.Win32.Z.Keylogger.548864
RisingSpyware.KeyLogger!8.12F (CLOUD)
Ad-AwareTrojan.GenericKD.43679680
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.MulDrop13.45465
Invinceaheuristic
FortinetW32/KeyLogger.NJK!tr
FireEyeGeneric.mg.9bcc23452d5a2079
SophosMal/Generic-S
IkarusTrojan-Spy.Agent
JiangminTrojanSpy.KeyLogger.njt
AviraTR/Dropper.Gen
MAXmalware (ai score=82)
ArcabitTrojan.Generic.D29A7FC0
ZoneAlarmTrojan.Win32.Agent.xaefic
MicrosoftTrojan:Win32/Bluteal!rfn
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Vbkeylog.R347453
VBA32TScope.Trojan.VB
ALYacTrojan.GenericKD.43679680
MalwarebytesTrojan.MalPack
PandaTrj/CI.A
ESET-NOD32Win32/Spy.KeyLogger.NJK
TrendMicro-HouseCallTROJ_GEN.R002C0WHI20
TencentWin32.Trojan.Agent.Hxgm
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_84%
GDataTrojan.GenericKD.43679680
BitDefenderThetaGen:NN.ZevbaF.34182.Hm0@auiKDNai
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.470

How to remove Trojan.Win32.Agent.xaefic?

Trojan.Win32.Agent.xaefic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment