Trojan

UDS:Trojan.Win32.Agent.xanfba malicious file

Malware Removal

The UDS:Trojan.Win32.Agent.xanfba is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.Win32.Agent.xanfba virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine UDS:Trojan.Win32.Agent.xanfba?


File Info:

name: FCFD67620EFB78D5F232.mlw
path: /opt/CAPEv2/storage/binaries/aea5f67141c5f5249b1977e7ce54f6a801e4a94aa4aee9c60a74be58eb5fdf8b
crc32: 70B17EB3
md5: fcfd67620efb78d5f232c04b9a9d1fd1
sha1: 764c7a078e5f2f20d60bba4bb939dfd362cb9b02
sha256: aea5f67141c5f5249b1977e7ce54f6a801e4a94aa4aee9c60a74be58eb5fdf8b
sha512: 1c43f585d1cce9d1d58bfd9e909acb1b0981abacd02d322bf1df4de4a428a66cfbdd8ac809b8a84889e4d6fd14ca16d44e080a7572329265f8f44f7c32c0a18b
ssdeep: 49152:A6Pa9KDJeBBiChvLptVIpNOvQGnndArILe:fa9KgdtfTndArILe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T105A53609A187E27BFCFD08B3445090D0C29C7FAA7B128DCDE97AD586151F482B7B6D86
sha3_384: 52af024ec344afbb0daea40b5bb9b571ab92217eda0ef99788afb250728d6eef347d596a2a27980c4362ae0da76188fe
ep_bytes: e868050000e988feffff3b0d68254300
timestamp: 2021-04-07 14:39:28

Version Info:

0: [No Data]

UDS:Trojan.Win32.Agent.xanfba also known as:

BkavW32.AIDetect.malware1
FireEyeGeneric.mg.fcfd67620efb78d5
CAT-QuickHealW32.BrowserAssistant.B7
CyrenW32/BrowserAssist.A.gen!Eldorado
KasperskyUDS:Trojan.Win32.Agent.xanfba
RisingMalware.AbnormalScript/SFX!1.D9B9 (CLASSIC)
SophosGeneric ML PUA (PUA)
BaiduArchive.Bomb
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
IkarusTrojan.Win32.Injector
Antiy-AVLTrojan[ArcBomb]/Win32.Agent
ZoneAlarmUDS:Trojan.Win32.Agent.xanfba
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
MAXmalware (ai score=63)
APEXMalicious
FortinetW32/Injector.EQUG!tr

How to remove UDS:Trojan.Win32.Agent.xanfba?

UDS:Trojan.Win32.Agent.xanfba removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment