Categories: Trojan

Trojan.Win32.Agent.xaddao removal tips

The Trojan.Win32.Agent.xaddao is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xaddao virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Trojan.Win32.Agent.xaddao?


File Info:

crc32: B52D364Amd5: 1c89b566a922ed59b74fbebd747ee87bname: xmR4fQgM3KQXLuvKd.exesha1: 9d9abd77c5811b0a09341e5a396d918a46a11f74sha256: 4bfe37cf3373329ee2927964b9155b500bc12ba31176455d10ac34a94b37aca3sha512: 1d430da0a61c98ef134541811374ad02b8e439fc83fd0c33f447c8af8dd55e55672686d0485ae9428a3e0f9bd3db99e349009b87c6415073cae38bbd14c44aa9ssdeep: 6144:Emew+LtrHxpcZSiRfaVkR/hHULrEqnNkGkDQmEONWJMp3ktcq/Pxx3el:E5THwZSiFaVg/huIqnNfkENJTcazeltype: MS-DOS executable, MZ for MS-DOS

Version Info:

LegalCopyright: Copyright (C) 2003InternalName: ImageToolFileVersion: 1, 0, 0, 1CompanyName: PrivateBuild: LegalTrademarks: Comments: ProductName: ImageTool ApplicationSpecialBuild: ProductVersion: 1, 0, 0, 1FileDescription: ImageTool MFC ApplicationOriginalFilename: ImageTool.EXETranslation: 0x0409 0x04b0

Trojan.Win32.Agent.xaddao also known as:

MicroWorld-eScan Trojan.GenericKD.33011653
FireEye Generic.mg.1c89b566a922ed59
McAfee GenericRXAA-AA!1C89B566A922
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.33011653
CrowdStrike win/malicious_confidence_100% (W)
TrendMicro TROJ_GEN.R011C0DB220
F-Prot W32/Trickbot.CM.gen!Eldorado
Symantec Trojan Horse
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Trojan.Emotet-7571248-1
GData Trojan.GenericKD.33011653
Kaspersky Trojan.Win32.Agent.xaddao
Alibaba Trojan:Win32/Emotet.6bdab23b
ViRobot Trojan.Win32.Emotet.354304
AegisLab Riskware.Win32.Generic.1!c
Tencent Win32.Trojan.Agent.Eanx
Ad-Aware Trojan.GenericKD.33011653
Emsisoft Trojan.Emotet (A)
F-Secure Trojan.TR/AD.Emotet.ybjyw
DrWeb Trojan.DownLoader32.54690
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Rontokbro.fc
Trapmine malicious.high.ml.score
CMC Virus.Win32.Sality!O
Sophos Troj/Emotet-CHC
Ikarus Trojan-Banker.Emotet
Cyren W32/Trickbot.CM.gen!Eldorado
Jiangmin Trojan.Banker.Emotet.nfj
Webroot W32.Trojan.Gen
Avira TR/AD.Emotet.ybjyw
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1F7B7C5
ZoneAlarm Trojan.Win32.Agent.xaddao
Microsoft Trojan:Win32/Emotet!rfn
AhnLab-V3 Trojan/Win32.Emotet.C3976655
BitDefenderTheta Gen:NN.ZexaF.34084.vmvaaOB@MEhi
ALYac Trojan.Agent.Emotet
MAX malware (ai score=88)
VBA32 TrojanBanker.Emotet
Malwarebytes Trojan.Emotet
Panda Trj/Genetic.gen
ESET-NOD32 Win32/Emotet.BN
TrendMicro-HouseCall TROJ_GEN.R011C0DB220
Rising Trojan.Kryptik!8.8 (CLOUD)
SentinelOne DFI – Suspicious PE
eGambit Unsafe.AI_Score_97%
Fortinet W32/TrickBot.CM!tr
AVG Win32:Trojan-gen
Cybereason malicious.7c5811
Paloalto generic.ml
MaxSecure Trojan.Malware.11417434.susgen

How to remove Trojan.Win32.Agent.xaddao?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago