Trojan

Trojan.Win32.Agent.xafhbv removal tips

Malware Removal

The Trojan.Win32.Agent.xafhbv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xafhbv virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Win32.Agent.xafhbv?


File Info:

crc32: 1CFCCD7A
md5: 1552dbdb5fcb0236dbc9897df14e98c6
name: 1552DBDB5FCB0236DBC9897DF14E98C6.mlw
sha1: c29986b9d0d1c05a721f08a3c259c62814ef8a34
sha256: 5dd71da9e576dc4b91f9b9ded0c0b7648604938fb83343063e44b99bc3eb23c6
sha512: 70fe2fa9000bc8aee8eaca6a1c39cf6131f747a72d3623c077f5b9f24b9354cf3f3431c21bdecc94d0b8962522865a380aa1737a854e61b18957e727da67e980
ssdeep: 1536:ddGc1pYZc+4ScR6SfwBNDvVvVAXua967M+Q/fqO1cQB6DKPuoFrFur833Fkwg9R:ddGBYcS4Vvkua967lLSwYuoruolo
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekze
Prod: 1.2.7
FileVersions: 1.0.5.6
LegalCo: Copyri (C) 2019, permudationzi

Trojan.Win32.Agent.xafhbv also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35913349
FireEyeGeneric.mg.1552dbdb5fcb0236
CAT-QuickHealTrojan.Multi
Qihoo-360Generic/HEUR/QVM11.1.3D82.Malware.Gen
ALYacTrojan.GenericKD.35913349
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005756381 )
BitDefenderTrojan.GenericKD.35913349
K7GWTrojan ( 005756381 )
CyrenW32/Trojan.NCTB-9327
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyTrojan.Win32.Agent.xafhbv
AlibabaTrojan:Win32/Zenpack.493d97d2
ViRobotTrojan.Win32.Z.Agent.139776.YD
AegisLabTrojan.Multi.Generic.4!c
RisingBackdoor.Agent!8.C5D (TFE:5:IhzqwXEXQUL)
Ad-AwareTrojan.GenericKD.35913349
EmsisoftTrojan.Crypt (A)
ComodoMalware@#2t54whvyjfrs0
F-SecureTrojan.TR/AD.Behavior.jtxjt
DrWebTrojan.Siggen11.56849
McAfee-GW-EditionBehavesLike.Win32.Trojan.ch
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
JiangminTrojan.Agent.dbke
AviraTR/AD.Behavior.jtxjt
MicrosoftTrojan:Win32/Zenpack.MU!MTB
GridinsoftTrojan.Win32.Kryptik.oa!s2
ArcabitTrojan.Generic.D223FE85
ZoneAlarmTrojan.Win32.Agent.xafhbv
GDataTrojan.GenericKD.35913349
CynetMalicious (score: 100)
Acronissuspicious
McAfeeRDN/Generic.grp
MAXmalware (ai score=88)
VBA32Trojan.Azorult
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HILR
TrendMicro-HouseCallTROJ_GEN.R002H0CLT20
TencentWin32.Trojan.Agent.Dwte
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_87%
FortinetW32/Kryptik.HGHW!tr
BitDefenderThetaGen:NN.ZexaF.34700.imGfaeWFubfc
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Agent.xafhbv?

Trojan.Win32.Agent.xafhbv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment