Trojan

Trojan.Win32.Agent.xandsq information

Malware Removal

The Trojan.Win32.Agent.xandsq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xandsq virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Win32.Agent.xandsq?


File Info:

name: 4D5013FF9C3DFD28885A.mlw
path: /opt/CAPEv2/storage/binaries/cf4c12a2cbb721912dc9fe734c986910eec635ef67823cdccbba6de122a2472f
crc32: 7244F5AA
md5: 4d5013ff9c3dfd28885aa7a3f20e6b5b
sha1: f3f0cc00112ade370382f913c8d6fc991d030de5
sha256: cf4c12a2cbb721912dc9fe734c986910eec635ef67823cdccbba6de122a2472f
sha512: 03a68a56b3c57a4069518f710292b9ebe9a7da8a1ec82d2dc0c1107be6eef5ef7bbe0981c20e0effbd16bc19cc0756114b049d9728ab8e8da41eee09247e6489
ssdeep: 24576:KLlgAiobGtgmO46f0mPjdEHLnhL2ftLLmSdi3OPqmvMs8LHeeus:KyR3OyUhEVafo+Acs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T152B54619A147E27BFCEC08A3045081D0C39C7FAA7B528DCDE93AC58A551F582F7B6D86
sha3_384: c5dcbf2b740939281ef1c214cfab3835dea35fb0ee58bebf841e8fffaea023a201abd0ca23e8a7fe8eaf2cf82c6518cd
ep_bytes: e848050000e988feffff3b0d58154300
timestamp: 2020-06-25 10:38:29

Version Info:

0: [No Data]

Trojan.Win32.Agent.xandsq also known as:

BkavW32.AIDetect.malware2
FireEyeGeneric.mg.4d5013ff9c3dfd28
CAT-QuickHealW32.BrowserAssistant.B7
CylanceUnsafe
Cybereasonmalicious.0112ad
CyrenW32/BrowserAssist.A.gen!Eldorado
ESET-NOD32a variant of Win32/Injector.ERBB
BaiduArchive.Bomb
KasperskyTrojan.Win32.Agent.xandsq
TencentWin32.Trojan.Agent.Peps
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
SentinelOneStatic AI – Suspicious PE
SophosGeneric ML PUA (PUA)
APEXMalicious
MAXmalware (ai score=61)
Antiy-AVLGeneric/Generic.APUnArc.1
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmTrojan.Win32.Agent.xandsq
GDataWin32.Trojan.BSE.ZHTMVH
CynetMalicious (score: 100)
McAfeeArtemis!4D5013FF9C3D
RisingMalware.Heuristic!ET#76% (RDMK:cmRtazo29JqKMsgsmQOrnHFPeWYK)
IkarusTrojan-Spy.Agent
FortinetW32/Injector.EQUG!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Win32.Agent.xandsq?

Trojan.Win32.Agent.xandsq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment