Categories: Trojan

Trojan.Win32.Agent.xafgwy information

The Trojan.Win32.Agent.xafgwy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xafgwy virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Agent.xafgwy?


File Info:

crc32: 320707DFmd5: 8e590456e648f7cfce7dc7841866de01name: 8E590456E648F7CFCE7DC7841866DE01.mlwsha1: a7f901ec45c085826ec8241a987103a2f670520esha256: 6fd5feb7f1874327b704fded856cb485b1c9335f4ae1963711007e446fd1a647sha512: 3998644aa337a9155d5fa1d448cc0001c57e50b223397531f79939eb92f7ae43326a50ac6f775d3a7a823c5ae424ad78b633594c073bd2070a4e4277992d72ccssdeep: 3072:UXiTnUq4M/6vXtSNDx+MCcvD/IKfGawgMPEONN:U5MCPt+Du6/IZacEKtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekzeProd: 1.2.7FileVersions: 1.0.5.6LegalCo: Copyri (C) 2019, permudationz

Trojan.Win32.Agent.xafgwy also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45226902
FireEye Generic.mg.8e590456e648f7cf
CAT-QuickHeal Trojan.Agent
Qihoo-360 Win32/Trojan.0e6
ALYac Trojan.GenericKD.45226902
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 005756061 )
BitDefender Trojan.GenericKD.45226902
K7GW Trojan ( 005756061 )
BitDefenderTheta Gen:NN.ZexaF.34700.jmGfaWXqXxhc
Cyren W32/Kryptik.CVF.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HILR
APEX Malicious
Avast Win32:DropperX-gen [Drp]
Kaspersky Trojan.Win32.Agent.xafgwy
Alibaba Trojan:Win32/Zenpack.087d21b3
ViRobot Trojan.Win32.Z.Agent.158208.VB
AegisLab Trojan.Win32.Agent.4!c
Tencent Win32.Trojan.Agent.Ecuj
Ad-Aware Trojan.GenericKD.45226902
Emsisoft Trojan.GenericKD.45226902 (B)
Comodo Malware@#sobag6riguf1
F-Secure Trojan.TR/AD.Behavior.owcbo
DrWeb Trojan.Siggen11.56832
TrendMicro TROJ_GEN.R002C0WLT20
McAfee-GW-Edition BehavesLike.Win32.Trojan.cc
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
Jiangmin TrojanSpy.Stealer.dle
Avira TR/AD.Behavior.owcbo
Kingsoft Win32.Troj.Agent.(kcloud)
Microsoft Trojan:Win32/Zenpack.MU!MTB
Gridinsoft Trojan.Win32.Agent.oa
Arcabit Trojan.Generic.D2B21B96
ZoneAlarm Trojan.Win32.Agent.xafgwy
GData Trojan.GenericKD.45226902
Cynet Malicious (score: 100)
Acronis suspicious
McAfee RDN/Generic.hbg
MAX malware (ai score=100)
VBA32 Trojan.Agent
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0WLT20
Rising Backdoor.Agent!8.C5D (TFE:5:IhzqwXEXQUL)
Ikarus Trojan.Win32.Krypt
eGambit Unsafe.AI_Score_91%
Fortinet W32/Kryptik.HGHW!tr
AVG Win32:DropperX-gen [Drp]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan.Win32.Agent.xafgwy?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago