Trojan

Trojan.Win32.Agent.xafguf (file analysis)

Malware Removal

The Trojan.Win32.Agent.xafguf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xafguf virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Agent.xafguf?


File Info:

crc32: 6DFC4F2A
md5: e75be95abaf67f381b83874453784b87
name: E75BE95ABAF67F381B83874453784B87.mlw
sha1: f191263fbe22d397f4522e2a3a26a5e5e838e5ac
sha256: f0e943a3190bd714808505bef47752c11cf58ae444bfed34d44675ef4a043d8d
sha512: 736fd3b3c05051fc0c4894e40323b04716a88a44730d6be8e3bacc86b20591f010324adc4627e040ba6220a1728829b08297b9c6b136f0d6efe2d17a7bf91040
ssdeep: 1536:Ikr9hF1s1I6AsesyvuaD8mW14RjGdu1VGT9heL5IAnrA5cPmdZf13OK2lhPFxBI:V1sNymi7W14Uu1+9QFIAnrh23OT
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekze
Prod: 1.2.7
FileVersions: 1.0.5.6
LegalCo: Copyri (C) 2019, permudationz

Trojan.Win32.Agent.xafguf also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45225223
FireEyeGeneric.mg.e75be95abaf67f38
McAfeeRDN/GenericM
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005756061 )
BitDefenderTrojan.GenericKD.45225223
K7GWTrojan ( 005756061 )
BitDefenderThetaGen:NN.ZexaF.34700.jmGfaGmDywdc
CyrenW32/Kryptik.CVF.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyTrojan.Win32.Agent.xafguf
AlibabaTrojan:Win32/Zenpack.867ccb5a
ViRobotTrojan.Win32.Z.Agent.157696.VU
RisingBackdoor.Agent!8.C5D (TFE:5:IhzqwXEXQUL)
Ad-AwareTrojan.GenericKD.45225223
EmsisoftTrojan.GenericKD.45225223 (B)
ComodoMalware@#3ffw58lwj0vcc
F-SecureTrojan.TR/Kryptik.imunq
DrWebTrojan.PWS.Siggen2.58526
McAfee-GW-EditionBehavesLike.Win32.Trojan.cc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminExploit.ShellCode.beh
AviraTR/Kryptik.imunq
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Zenpack.MT!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D2B21507
ZoneAlarmTrojan.Win32.Agent.xafguf
GDataTrojan.GenericKD.45225223
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Glupteba.R361154
Acronissuspicious
VBA32Trojan.Agent
ALYacTrojan.GenericKD.45225223
MAXmalware (ai score=88)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HILR
TencentWin32.Trojan.Agent.Ajvf
IkarusTrojan.Win32.Krypt
eGambitUnsafe.AI_Score_90%
FortinetW32/Kryptik.HGHW!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/HEUR/QVM11.1.3C27.Malware.Gen

How to remove Trojan.Win32.Agent.xafguf?

Trojan.Win32.Agent.xafguf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment