Trojan

Trojan.Win32.Agent.xafgwy information

Malware Removal

The Trojan.Win32.Agent.xafgwy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xafgwy virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Agent.xafgwy?


File Info:

crc32: 320707DF
md5: 8e590456e648f7cfce7dc7841866de01
name: 8E590456E648F7CFCE7DC7841866DE01.mlw
sha1: a7f901ec45c085826ec8241a987103a2f670520e
sha256: 6fd5feb7f1874327b704fded856cb485b1c9335f4ae1963711007e446fd1a647
sha512: 3998644aa337a9155d5fa1d448cc0001c57e50b223397531f79939eb92f7ae43326a50ac6f775d3a7a823c5ae424ad78b633594c073bd2070a4e4277992d72cc
ssdeep: 3072:UXiTnUq4M/6vXtSNDx+MCcvD/IKfGawgMPEONN:U5MCPt+Du6/IZacEK
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekze
Prod: 1.2.7
FileVersions: 1.0.5.6
LegalCo: Copyri (C) 2019, permudationz

Trojan.Win32.Agent.xafgwy also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45226902
FireEyeGeneric.mg.8e590456e648f7cf
CAT-QuickHealTrojan.Agent
Qihoo-360Win32/Trojan.0e6
ALYacTrojan.GenericKD.45226902
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005756061 )
BitDefenderTrojan.GenericKD.45226902
K7GWTrojan ( 005756061 )
BitDefenderThetaGen:NN.ZexaF.34700.jmGfaWXqXxhc
CyrenW32/Kryptik.CVF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HILR
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyTrojan.Win32.Agent.xafgwy
AlibabaTrojan:Win32/Zenpack.087d21b3
ViRobotTrojan.Win32.Z.Agent.158208.VB
AegisLabTrojan.Win32.Agent.4!c
TencentWin32.Trojan.Agent.Ecuj
Ad-AwareTrojan.GenericKD.45226902
EmsisoftTrojan.GenericKD.45226902 (B)
ComodoMalware@#sobag6riguf1
F-SecureTrojan.TR/AD.Behavior.owcbo
DrWebTrojan.Siggen11.56832
TrendMicroTROJ_GEN.R002C0WLT20
McAfee-GW-EditionBehavesLike.Win32.Trojan.cc
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
JiangminTrojanSpy.Stealer.dle
AviraTR/AD.Behavior.owcbo
KingsoftWin32.Troj.Agent.(kcloud)
MicrosoftTrojan:Win32/Zenpack.MU!MTB
GridinsoftTrojan.Win32.Agent.oa
ArcabitTrojan.Generic.D2B21B96
ZoneAlarmTrojan.Win32.Agent.xafgwy
GDataTrojan.GenericKD.45226902
CynetMalicious (score: 100)
Acronissuspicious
McAfeeRDN/Generic.hbg
MAXmalware (ai score=100)
VBA32Trojan.Agent
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0WLT20
RisingBackdoor.Agent!8.C5D (TFE:5:IhzqwXEXQUL)
IkarusTrojan.Win32.Krypt
eGambitUnsafe.AI_Score_91%
FortinetW32/Kryptik.HGHW!tr
AVGWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Agent.xafgwy?

Trojan.Win32.Agent.xafgwy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment