Trojan

How to remove “Trojan.Win32.Agent.xadzcq”?

Malware Removal

The Trojan.Win32.Agent.xadzcq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xadzcq virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
ddos.dnsnb8.net

How to determine Trojan.Win32.Agent.xadzcq?


File Info:

crc32: 7886C245
md5: 56b2c3810dba2e939a8bb9fa36d3cf96
name: 56B2C3810DBA2E939A8BB9FA36D3CF96.mlw
sha1: 99ee31cd4b0d6a4b62779da36e0eeecdd80589fc
sha256: 4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07
sha512: 27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e
ssdeep: 384:7XZQaD7U8iu4YsAa7ZA0UvH2lsRv21yW7GbAxur6+Y9PffPz:1QGPL4vzZq2o9W7GsxBbPr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Agent.xadzcq also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebBackDoor.Darkshell.246
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Agent
ALYacTrojan.Downloader.Banload
CylanceUnsafe
ZillyaDownloader.Banload.Win32.56343
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/dark.ali1000040
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.10dba2
CyrenW32/Downloader.WXUE-4498
SymantecW32.Wapomi.C!inf
ESET-NOD32Win32/Wapomi.BA
ZonerVirus.Win32.21902
APEXMalicious
AvastOther:Malware-gen [Trj]
ClamAVWin.Trojan.Downloader-64720
KasperskyTrojan.Win32.Agent.xadzcq
BitDefenderTrojan.Downloader.JQJR
NANO-AntivirusTrojan.Win32.Banload.cstqaj
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
MicroWorld-eScanTrojan.Downloader.JQJR
TencentTrojan.Win32.Small.aab
Ad-AwareTrojan.Downloader.JQJR
SophosMal/Generic-R + Troj/Agent-BGBB
F-SecureTrojan.TR/Dldr.Small.Z.haljq
BitDefenderThetaAI:Packer.659502481E
VIPRETrojan.Win32.Small.z (v)
TrendMicroTrojan.Win32.DLOADR.AUSUOI
McAfee-GW-EditionBehavesLike.Win32.Generic.lc
FireEyeGeneric.mg.56b2c3810dba2e93
EmsisoftTrojan.Downloader.JQJR (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Banload.bpxt
WebrootW32.Trojan.Wapomi
AviraTR/Dldr.Small.Z.haljq
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Win32.Wapomi
KingsoftWin32.Troj.Agent.a.(kcloud)
MicrosoftTrojan:Win32/Skeeyah.W!MTB
GridinsoftTrojan.Win32.Agent.dg
ArcabitTrojan.Downloader.JQJR
AegisLabVirus.Win32.Nimnul.m1R5
ZoneAlarmTrojan.Win32.Agent.xadzcq
GDataWin32.Trojan.Agent.D30HCU
TACHYONTrojan-Downloader/W32.Banload.36864.BP
AhnLab-V3Trojan/Win32.Agent.R94615
Acronissuspicious
McAfeeGenericRXAA-FA!56B2C3810DBA
MAXmalware (ai score=100)
VBA32TrojanDownloader.Banload
MalwarebytesBackdoor.Bot
PandaTrj/WLT.F
TrendMicro-HouseCallTrojan.Win32.DLOADR.AUSUOI
RisingWin32.Wapomi.a!0.18BBD1 (KTSE)
YandexBackDoor.Darkshell!bbpw5cNU8q4
IkarusTrojan-Downloader.Win32.Small
MaxSecureTrojan.Malware.106293877.susgen
FortinetW32/Nimnul.F
AVGOther:Malware-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.Skeeyah.Hw0ALusA

How to remove Trojan.Win32.Agent.xadzcq?

Trojan.Win32.Agent.xadzcq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment