Trojan

Trojan.Win32.Agent.xafgub malicious file

Malware Removal

The Trojan.Win32.Agent.xafgub is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xafgub virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Win32.Agent.xafgub?


File Info:

crc32: E71E4AC5
md5: 6ca375ce8d7caafb814fb3455edfafd8
name: 6CA375CE8D7CAAFB814FB3455EDFAFD8.mlw
sha1: 38dbc1e721dadcf695c4f2e0ec1c7c1a1dea31bf
sha256: 0969327fda05101320538ec7c3df4ca3a024fdffc9ff58bcf5570a0960bd9df7
sha512: adcf823d05bd0fa407a663fae3f4b0232acd7c41775f5ad3bd5d7570a609813da63f1522fe2497004d386a766de2c7e6f1d26f3177beb7a2d4da2a5a1d734de3
ssdeep: 3072:2q8zL7zlr4JQ6dp7n7kdvEAquWlnHIe/7JQ:T8XCJZdp7svRq/nxF
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekze
Prod: 1.2.7
FileVersions: 1.0.5.6
LegalCo: Copyri (C) 2019, permudationz

Trojan.Win32.Agent.xafgub also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35908317
FireEyeGeneric.mg.6ca375ce8d7caafb
ALYacTrojan.GenericKD.35908317
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.35908317
K7GWRiskware ( 0040eff71 )
CyrenW32/Kryptik.CVF.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Agent.xafgub
AlibabaTrojan:Win32/Zenpack.566e3688
ViRobotTrojan.Win32.Z.Zenpack.158208
AegisLabTrojan.Win32.Generic.4!c
Ad-AwareTrojan.GenericKD.35908317
SophosMal/Generic-S
ComodoMalware@#1u3nnteh1yxcu
F-SecureTrojan.TR/AD.Behavior.nvufl
DrWebTrojan.PWS.Siggen2.60676
McAfee-GW-EditionBehavesLike.Win32.Trojan.cc
EmsisoftTrojan.GenericKD.35908317 (B)
IkarusTrojan.Win32.Krypt
AviraTR/AD.Behavior.nvufl
eGambitUnsafe.AI_Score_92%
MAXmalware (ai score=87)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Zenpack.MT!MTB
GridinsoftTrojan.Win32.Packed.vb
ArcabitTrojan.Generic.D223EADD
ZoneAlarmTrojan.Win32.Agent.xafgub
GDataTrojan.GenericKD.35908317
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Glupteba.R361367
Acronissuspicious
McAfeeArtemis!6CA375CE8D7C
VBA32Trojan.Agent
MalwarebytesTrojan.MalPack.GS
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.HILR
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.HGHW!tr
BitDefenderThetaGen:NN.ZexaF.34700.jmGfau9mi7kc
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/HEUR/QVM11.1.3C27.Malware.Gen

How to remove Trojan.Win32.Agent.xafgub?

Trojan.Win32.Agent.xafgub removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment