Trojan

Trojan.Win32.Agent.xafgtu malicious file

Malware Removal

The Trojan.Win32.Agent.xafgtu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xafgtu virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Agent.xafgtu?


File Info:

crc32: 1C834E4A
md5: eb928f21280095b1fd218c00e31a1231
name: EB928F21280095B1FD218C00E31A1231.mlw
sha1: cb26a64b6df40eaa0f2fb770efc489b3f6cebe10
sha256: def3ea13d6bea242eceb7a032076e4127b463f83acab8e78bb60ba4ca4ae2709
sha512: e01c9f42711aad46f8657817fa6f809bc68d638602f3b0eee485832be3bb269128a0994e7bec73646b0f6bd68a61b8200a50d3aa19e6d988bc0c46dae7246bc9
ssdeep: 3072:KLdj0t09sCeyKxltvSI9vnolSQV46ExBUsciSkl3/OHB:+dFGltNnnO6xBU5iplc
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekze
Prod: 1.2.7
FileVersions: 1.0.5.6
LegalCo: Copyri (C) 2019, permudationz

Trojan.Win32.Agent.xafgtu also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35908045
FireEyeGeneric.mg.eb928f21280095b1
ALYacTrojan.Glupteba.gen
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.35908045
K7GWRiskware ( 0040eff71 )
CyrenW32/Kryptik.CVF.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyTrojan.Win32.Agent.xafgtu
AlibabaTrojan:Win32/Zenpack.a2a20c7b
TencentWin32.Trojan.Agent.Amvq
Ad-AwareTrojan.GenericKD.35908045
EmsisoftTrojan.GenericKD.35908045 (B)
ComodoMalware@#zz6bgpyzk998
F-SecureTrojan.TR/Kryptik.gycdp
DrWebTrojan.PWS.Siggen2.58526
McAfee-GW-EditionBehavesLike.Win32.Trojan.cc
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
JiangminExploit.ShellCode.beh
WebrootW32.Dropper.Gen
AviraTR/Kryptik.gycdp
eGambitUnsafe.AI_Score_95%
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Zenpack.MT!MTB
GridinsoftTrojan.Win32.Packed.vb
ArcabitTrojan.Generic.D223E9CD
ZoneAlarmTrojan.Win32.Agent.xafgtu
GDataTrojan.GenericKD.35908045
CynetMalicious (score: 100)
Acronissuspicious
McAfeeRDN/GenericM
MAXmalware (ai score=87)
VBA32Trojan.Agent
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HILR
RisingBackdoor.Agent!8.C5D (TFE:5:IhzqwXEXQUL)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HGHW!tr
BitDefenderThetaGen:NN.ZexaF.34700.jmGfa4XyJ6dc
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.a59

How to remove Trojan.Win32.Agent.xafgtu?

Trojan.Win32.Agent.xafgtu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment