Trojan

Trojan.Win32.Agent.xakzxp removal tips

Malware Removal

The Trojan.Win32.Agent.xakzxp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xakzxp virus can do?

  • Scheduled file move on reboot detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Harvests cookies for information gathering

How to determine Trojan.Win32.Agent.xakzxp?


File Info:

name: D8539582326F72487111.mlw
path: /opt/CAPEv2/storage/binaries/b71308ddbf0d295c21f8bfb892f38da2dcceee548c82d7ac0783046ff4bf5e38
crc32: 981A5747
md5: d8539582326f72487111a04fbbcf396b
sha1: f81482b3cffd1daa324b523e1c4fe2f08696f31e
sha256: b71308ddbf0d295c21f8bfb892f38da2dcceee548c82d7ac0783046ff4bf5e38
sha512: 93ddab35cb5b7fb0004325c2f95aee4a1b31c725c56e2c3effed2a114fc62d32eef883e051bec625ab954642161d8a015da7713158369666c144e2fdc412df90
ssdeep: 384:MblK3Az3bscy0Nx5M932zmuhiTtMSubOk+vR277L:MblSAjbsc9HK9Gdi5MSuCvk77L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18772C1CAF9ACFE59C3DBC67C92624811F67884BC1F9C5709EFD02C2199970D0CA2D556
sha3_384: 11606c1c749efabb7921cf904354de487b884f45823f885713b2b30cd731341a0b10563bf9daf2bd2eeddffbbc16a487
ep_bytes: 60be007041008dbe00a0feff57eb0b90
timestamp: 2021-11-20 08:11:48

Version Info:

0: [No Data]

Trojan.Win32.Agent.xakzxp also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.d8539582326f7248
McAfeeGenericRXAA-AA!D8539582326F
CylanceUnsafe
K7AntiVirusTrojan-Downloader ( 005811d21 )
AlibabaTrojanDownloader:Win32/Generic.003c440d
K7GWTrojan-Downloader ( 005811d21 )
Cybereasonmalicious.2326f7
CyrenW32/Heuristic-224!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.FTV
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9907950-0
KasperskyTrojan.Win32.Agent.xakzxp
BitDefenderGen:Variant.Razy.224219
MicroWorld-eScanGen:Variant.Razy.224219
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10cf8c34
Ad-AwareGen:Variant.Razy.224219
EmsisoftGen:Variant.Razy.224219 (B)
DrWebTrojan.DownLoader44.7348
VIPRETrojan.Win32.Agent.xfc (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.lc
SophosMal/Generic-S
IkarusTrojan-Downloader
GDataWin32.Trojan.PSE.1ETEWJE
JiangminTrojan.Agent.dsck
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Generic.ASBOL.C4EC
ViRobotTrojan.Win32.Z.Agent.16146
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Generic.C4786956
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34062.amHfamRPD9e
ALYacGen:Variant.Razy.224219
MAXmalware (ai score=81)
VBA32BScope.Backdoor.Androm
MalwarebytesMalware.AI.2963452190
TrendMicro-HouseCallTROJ_GEN.R002H0CKS21
YandexTrojan.DL.Agent!1Zta6nPEtnM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.FTV!tr.dldr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Trojan.Win32.Agent.xakzxp?

Trojan.Win32.Agent.xakzxp removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment