Trojan

Trojan.Win32.Agent.xaiazu removal tips

Malware Removal

The Trojan.Win32.Agent.xaiazu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xaiazu virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Win32.Agent.xaiazu?


File Info:

crc32: DEE89428
md5: 2c8e826cd328c462c087a91335114fa5
name: 2C8E826CD328C462C087A91335114FA5.mlw
sha1: e8d4962f5c4f59eb51cf4afd1271c8f7dfc35800
sha256: 54f0db8ab08387aa0cee79b3ab7efeb0056d1aa9c46e36093db156ffa7fd29dc
sha512: b741eeb4945bbfca51eea0ec0d2050b10ac2c95d968b47ac51e6cc9b0091f635ea975b66ce7fb0b155222db47c9795d227b408dfc08f91241550f4ddae87f1fc
ssdeep: 6144:nMm4CCgXr1QI1mqd1Ud2R+07onEqFAocMvaizL0h:nMwPrycd1UdEqWoVvih
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Trojan.Win32.Agent.xaiazu also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0057f09a1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Injector.850dbac7
K7GWTrojan ( 0057f09a1 )
Cybereasonmalicious.cd328c
CyrenW32/Trojan.MBHT-7556
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EPSK
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyTrojan.Win32.Agent.xaiazu
BitDefenderTrojan.GenericKD.37214436
MicroWorld-eScanTrojan.GenericKD.37214436
Ad-AwareTrojan.GenericKD.37214436
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1141442
TrendMicroTROJ_FRS.VSNTGA21
McAfee-GW-EditionBehavesLike.Win32.ICLoader.cc
FireEyeGeneric.mg.2c8e826cd328c462
EmsisoftTrojan.GenericKD.37214436 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Noon.Gen
AviraHEUR/AGEN.1141442
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Woreflint.A!cl
ArcabitTrojan.Jaik.DB6B2
ZoneAlarmHEUR:Trojan-PSW.Win32.Stelega.gen
GDataTrojan.GenericKD.37214436
AhnLab-V3Trojan/Win.Spynoon.R430115
McAfeeArtemis!2C8E826CD328
MAXmalware (ai score=86)
PandaTrj/CI.A
IkarusWin32.SuspectCrc
FortinetW32/Injector.EOZI!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HyoDeT8A

How to remove Trojan.Win32.Agent.xaiazu?

Trojan.Win32.Agent.xaiazu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment