Trojan

Trojan.Win32.Agent.xahemu removal guide

Malware Removal

The Trojan.Win32.Agent.xahemu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xahemu virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Turkish
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Anomalous binary characteristics

How to determine Trojan.Win32.Agent.xahemu?


File Info:

crc32: 095BF9E3
md5: a19ddedb140dec9232c60a8719044f0e
name: A19DDEDB140DEC9232C60A8719044F0E.mlw
sha1: dbff7d815083faf53db85440402404f85424c99c
sha256: a60eba931c6438e60aed1b8a049a79cb6e53a28b84897c3963836c7d1e750c81
sha512: 9c7e543d896ea3d328eb3e2a2773c9c2d9e1fd90ef25def6a0972948d016afb9f42883bf8838f023a3e64baa28e735c469825148e6ab556d449800283a23f946
ssdeep: 6144:BRBcetwdy6P36ye3gPJMX0ewy9e8mzc/hpI6IPuTsHAuMMMMiMMFe:BFtwI6PDkgPJMXNxlmw5pY2wguMMMMi
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: calimatimodunador.exe
FileVersions: 7.0.2.54
LegalCopyrights: Vsekdar
ProductVersions: 7.0.21.45
Translation: 0x0129 0x04eb

Trojan.Win32.Agent.xahemu also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0057931b1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.29997
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.45896951
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/ArkeiStealer.48519baf
K7GWTrojan ( 0057931b1 )
CyrenW32/Trojan.FHCF-4314
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HJXY
APEXMalicious
AvastWin32:BotX-gen [Trj]
KasperskyTrojan.Win32.Agent.xahemu
BitDefenderTrojan.GenericKD.45896951
MicroWorld-eScanTrojan.GenericKD.45896951
TencentWin32.Trojan.Agent.Llhd
Ad-AwareTrojan.GenericKD.45896951
ComodoMalware@#18z0iu91hq149
BitDefenderThetaGen:NN.ZexaF.34628.sq0@aq7EuNnG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.GLUPTEBA.THCADBA
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.a19ddedb140dec92
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_89%
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/ArkeiStealer.RM!MTB
ArcabitTrojan.Generic.D2BC54F7
AegisLabTrojan.Win32.Malicious.4!c
GDataTrojan.GenericKD.45896951
AhnLab-V3Trojan/Win.Stealer.R371625
Acronissuspicious
McAfeeRDN/Generic.grp
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.GLUPTEBA.THCADBA
RisingTrojan.Kryptik!8.8 (CLOUD)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:BotX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Heur.Generic.HwoC56cA

How to remove Trojan.Win32.Agent.xahemu?

Trojan.Win32.Agent.xahemu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment