Trojan

Trojan.Win32.Agent.xanesd (file analysis)

Malware Removal

The Trojan.Win32.Agent.xanesd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xanesd virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • CAPE detected the OnlyLogger malware family
  • Attempts to modify proxy settings
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Harvests cookies for information gathering
  • Attempts to execute suspicious powershell command arguments

How to determine Trojan.Win32.Agent.xanesd?


File Info:

name: 3D5BF7A0428A7665979B.mlw
path: /opt/CAPEv2/storage/binaries/97e0633b5e86e9a45ee7dbf18030203fb293a26dcbc41d7161250f98fbd93881
crc32: 1B820575
md5: 3d5bf7a0428a7665979bf1e75b833e5e
sha1: e684a2ad65c19b494f93d0673f5a4b9ce627a95a
sha256: 97e0633b5e86e9a45ee7dbf18030203fb293a26dcbc41d7161250f98fbd93881
sha512: ef79123acf2b8f0cf9c1c89e601a5f116236a5d6516f1c9976863c7c64d428789681e7ef5006b0f15487aad44100ebe30ec01513c873eac2a34f7c8712c78d07
ssdeep: 196608:xM+0byNR8U2pJX9XQt3NiGDY/6ZX8+zwsAZ1kuigA9SmfwZC0:xMPboR92GiaG6ZM+zJAZ1k19SP5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18F763324BDD051F7D580AA7069083E7AB0FFB12C0261942B37D89D0CAD7EDA5A3764DB
sha3_384: 7e4496581770e0638e723e1af7afb197ee5259e5ca14d8097ad82c4bae23cae978b49c98756f831b8378670fb19ee36e
ep_bytes: 558bec6aff6898c24100680691410064
timestamp: 2019-02-21 16:00:00

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 19.00
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2018 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 19.00
Translation: 0x0409 0x04b0

Trojan.Win32.Agent.xanesd also known as:

LionicTrojan.Win32.Strab.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.40046
MicroWorld-eScanDropped:Trojan.GenericKD.38920849
FireEyeDropped:Trojan.GenericKD.38920849
CAT-QuickHealBackdoor.ManuscrypRI.S26374020
McAfeeArtemis!3D5BF7A0428A
MalwarebytesTrojan.Crypt.MSIL.Generic
SangforTrojan.Win32.Strab.gen
K7AntiVirusTrojan-Downloader ( 0058e1a91 )
AlibabaTrojanSpy:Win32/Stealer.cb7845bc
K7GWTrojan-Downloader ( 0058e1a91 )
Cybereasonmalicious.0428a7
BitDefenderThetaGen:NN.ZemsilF.34212.em1@aK@Fwbm
CyrenW32/MSIL_Troj.CY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
Paloaltogeneric.ml
ClamAVWin.Packed.Barys-9859531-0
KasperskyTrojan.Win32.Agent.xanesd
BitDefenderDropped:Trojan.GenericKD.38920849
NANO-AntivirusRiskware.Win32.PSWTool.hqsnsl
AvastWin32:DropperX-gen [Drp]
RisingTrojan.Starter!1.D93D (CLOUD)
Ad-AwareDropped:Trojan.GenericKD.38920849
SophosMal/Generic-S
ComodoApplicUnwnt@#1oskvm236onaf
TrendMicroTROJ_GEN.R002C0WAN22
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftGen:Variant.Jaik.47957 (B)
IkarusTrojan-Downloader.MSIL.Agent
GDataDropped:Trojan.GenericKD.38920849
JiangminTrojan.PSW.Stealer.aju
eGambitUnsafe.AI_Score_100%
AviraHEUR/AGEN.1235880
Antiy-AVLTrojan/Generic.ASMalwS.35248AF
KingsoftWin32.Hack.Undef.(kcloud)
ArcabitTrojan.Generic.D251E291
ZoneAlarmHEUR:Trojan-Spy.MSIL.SpyEyes.gen
MicrosoftTrojan:Win32/Sabsik!ml
CynetMalicious (score: 100)
ALYacGen:Variant.Jaik.47957
MAXmalware (ai score=88)
VBA32Trojan.MSIL.RedLine.Heur
TrendMicro-HouseCallTROJ_GEN.R002H0CB822
TencentWin32.Trojan.Multiple.Llrn
FortinetMSIL/Agent.KIW!tr.dldr
WebrootW32.Trojan.Gen
AVGWin32:DropperX-gen [Drp]
PandaTrj/CI.A

How to remove Trojan.Win32.Agent.xanesd?

Trojan.Win32.Agent.xanesd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment