Trojan

How to remove “Trojan.Win32.Agent.xafgsz”?

Malware Removal

The Trojan.Win32.Agent.xafgsz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xafgsz virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Win32.Agent.xafgsz?


File Info:

crc32: 358A515B
md5: 49e96bc64fd03e66168d7803136a7fea
name: 49E96BC64FD03E66168D7803136A7FEA.mlw
sha1: 2acca9801718feacd8540987838c44c0fb874ed0
sha256: 1fb4559d186a1c07bc4de4617e3a7373b6e76e11135b212e7771bc8518c902ae
sha512: ae4b1414824c57caf435b348f233cd54f9337292b4e730a4368ca02a00ee6ef3626ce887f3b8baec2be7bf3742c920cfe95803143443a7337a9b7596ede5228f
ssdeep: 1536:Lkr9hm/hOOrX4Yk4ZBcMkPqE/tyaajo3XRDPV1wbtUYXNpt5U6xDVY0m8pnoYwu:7hzjA4ZmzPqOEodNMXbU6xDeiBFwu/
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekze
Prod: 1.2.7
FileVersions: 1.0.5.6
LegalCo: Copyri (C) 2019, permudationz

Trojan.Win32.Agent.xafgsz also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35906708
FireEyeGeneric.mg.49e96bc64fd03e66
Qihoo-360Generic/HEUR/QVM11.1.3B9F.Malware.Gen
McAfeeRDN/Generic.dx
CylanceUnsafe
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
K7AntiVirusTrojan ( 005756051 )
BitDefenderTrojan.GenericKD.35906708
K7GWTrojan ( 005756051 )
CyrenW32/Kryptik.CVF.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyTrojan.Win32.Agent.xafgsz
AlibabaTrojan:Win32/Zenpack.e6cc5862
ViRobotTrojan.Win32.Z.Agent.158208.UY
RisingBackdoor.Agent!8.C5D (TFE:5:IhzqwXEXQUL)
Ad-AwareTrojan.GenericKD.35906708
EmsisoftTrojan.GenericKD.35906708 (B)
ComodoMalware@#29n2n8tc2i8sj
F-SecureTrojan.TR/AD.Behavior.bzhck
DrWebTrojan.PWS.Siggen2.58526
McAfee-GW-EditionBehavesLike.Win32.Trojan.cc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminExploit.ShellCode.beh
AviraTR/AD.Behavior.bzhck
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Zenpack.MT!MTB
GridinsoftTrojan.Win32.Packed.vb
ArcabitTrojan.Generic.D223E494
ZoneAlarmTrojan.Win32.Agent.xafgsz
GDataTrojan.GenericKD.35906708
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34700.jmGfa4IQ20bc
ALYacTrojan.GenericKD.35906708
VBA32Trojan.Agent
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HILR
TencentWin32.Trojan.Agent.Pgnh
MAXmalware (ai score=83)
eGambitUnsafe.AI_Score_94%
FortinetW32/Kryptik.HGHW!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Agent.xafgsz?

Trojan.Win32.Agent.xafgsz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment