Trojan

Trojan.Win32.Agent.xandiz removal

Malware Removal

The Trojan.Win32.Agent.xandiz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xandiz virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Win32.Agent.xandiz?


File Info:

name: EB56897576A55C0D8A1C.mlw
path: /opt/CAPEv2/storage/binaries/3d23285a4a538f316bec267a2a17236088f709afb83eecddbb5b17514f362a13
crc32: A18FC64B
md5: eb56897576a55c0d8a1c4c5a6a5b7279
sha1: 3f8beab759eeb877895aa941ed75169d551e0c3f
sha256: 3d23285a4a538f316bec267a2a17236088f709afb83eecddbb5b17514f362a13
sha512: ca81af9989999105cf03791a7bfb463a4128a5babea29d451b72c7ac5c3d20e26574134c2cd8542a2e34d008504e9a0c08532a5e5aefccef5e3f709deed7d7c0
ssdeep: 24576:YOfNkuu6oLsRlRIsLKHCeFfw0LXqsarC4kki9LTFluZa54x6C1Y1XL4YTU78KkCR:H6wRIsC7Y0LXHar1cTb54x6l5LXU7lB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CDA525099147E2BBFCFD08A3445080D0C29C7FAA7B128DCDE97AD58A151F582B7B6D87
sha3_384: bba387030a3b2b5cda37e5696e6ae8c43e2ca9d670b85b019eee7001abea3b14fadee792a60c16b82ff6b81433524dcf
ep_bytes: e808050000e988feffff3b0d58254300
timestamp: 2020-12-01 18:01:01

Version Info:

0: [No Data]

Trojan.Win32.Agent.xandiz also known as:

LionicTrojan.Win32.Chapak.trPP
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48280563
FireEyeGeneric.mg.eb56897576a55c0d
CAT-QuickHealW32.BrowserAssistant.B7
McAfeeArtemis!EB56897576A5
CylanceUnsafe
SangforTrojan.Win32.Agent.xandiz
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0058de8b1 )
K7AntiVirusTrojan ( 0058de8b1 )
BaiduArchive.Bomb
CyrenW32/BrowserAssist.A.gen!Eldorado
SymantecTrojan.Gen.2
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.ERBB
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Qakbot-9939298-1
KasperskyTrojan.Win32.Agent.xandiz
BitDefenderTrojan.GenericKD.48280563
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.48280563
SophosMal/Generic-S
DrWebTrojan.Packed2.44008
TrendMicroTROJ_GEN.R002C0DBA22
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
EmsisoftTrojan.GenericKD.48280563 (B)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.BSE.ZHTMVH
Antiy-AVLGeneric/Generic.APUnArc.1
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2E0B3F3
ZoneAlarmTrojan.Win32.Agent.xandiz
MicrosoftTrojan:Win32/Bunitucrypt.RTA!MTB
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.48280563
MAXmalware (ai score=84)
VBA32Trojan.Agent
MalwarebytesTrojan.Dropper.SFX
TrendMicro-HouseCallTROJ_GEN.R002C0DBA22
RisingMalware.AbnormalScript/SFX!1.D9B9 (CLASSIC)
IkarusTrojan.Win32.Injector
eGambitGeneric.Malware
FortinetW32/ERBB!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A

How to remove Trojan.Win32.Agent.xandiz?

Trojan.Win32.Agent.xandiz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment