Trojan

Trojan.Win32.Agent.xaliij removal guide

Malware Removal

The Trojan.Win32.Agent.xaliij is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xaliij virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan.Win32.Agent.xaliij?


File Info:

name: D8FC9DBB110AB7A7308C.mlw
path: /opt/CAPEv2/storage/binaries/7819b5c8c1cbb84ca58374e7a17b5132835118c9040efcfe555baeb4750799b8
crc32: 73D21D5B
md5: d8fc9dbb110ab7a7308c8953424b6ea0
sha1: c2cc05d7c0e0a4e86dc70a554998935abbab7922
sha256: 7819b5c8c1cbb84ca58374e7a17b5132835118c9040efcfe555baeb4750799b8
sha512: de9d6bdbe61d3aa1c746c59e7b085638c00d860a5f6aed6b50979880013c4b459c5265ea3fe9d1265cf4687de404f1868a57152078ff429c971cabea2cb86c47
ssdeep: 768:TblZWxhIdhPCYX33p9LHPBuRRlMAZuqf/OgP89gGMmspkI3i5MSuCJXcz9:vs6CYzgGMms/YcAa9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19E040823B9318875F85656B042B60B38FC30D6A104BA965BEFC4DEB02EB3732DB5545D
sha3_384: 696bebff01600ca2e475fe8a5dc4664662e07fb8e45367ec35211efb21babd9bc393ba3931853063154dd573f2539833
ep_bytes: e81b5e0000e8a45d000033c0c3909090
timestamp: 2021-11-20 08:11:48

Version Info:

0: [No Data]

Trojan.Win32.Agent.xaliij also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Dinwod.mgDt
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.19107
FireEyeGeneric.mg.d8fc9dbb110ab7a7
CAT-QuickHealTrojan.GenericRI.S25056300
McAfeeGenericRXQX-WD!D8FC9DBB110A
CylanceUnsafe
VIPRETrojan.Win32.Agent.xfc (v)
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
BitDefenderGen:Variant.Doina.19107
K7GWTrojan ( 004bcce41 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34084.lmX@aikfSwj
CyrenW32/Heuristic-224!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.FTV
TrendMicro-HouseCallTROJ_GEN.R002C0PLA21
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9907950-0
KasperskyTrojan.Win32.Agent.xaliij
AlibabaTrojanDownloader:Win32/FileInfector.351f8a5a
NANO-AntivirusTrojan.Win32.Razy.jilqcs
ViRobotTrojan.Win32.Z.Agent.184648
Ad-AwareGen:Variant.Doina.19107
SophosMal/Generic-S
DrWebTrojan.DownLoader44.13500
ZillyaTrojan.Agent.Win32.2582567
TrendMicroTROJ_GEN.R002C0PLA21
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.cz
EmsisoftGen:Variant.Doina.19107 (B)
APEXMalicious
JiangminTrojan.Agent.dsck
eGambitUnsafe.AI_Score_99%
AviraTR/Dropper.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.34E12A4
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.1ETEWJE
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4786956
Acronissuspicious
VBA32BScope.Backdoor.Androm
ALYacGen:Variant.Doina.19107
MalwarebytesTrojan.Downloader.UPX
IkarusTrojan-Downloader
PandaTrj/GdSda.A
TencentMalware.Win32.Gencirc.10cf92c9
YandexTrojan.DL.Agent!jEeqGjbeG2M
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.FTV!tr.dldr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.b110ab
AvastWin32:DropperX-gen [Drp]

How to remove Trojan.Win32.Agent.xaliij?

Trojan.Win32.Agent.xaliij removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment