Trojan

About “Trojan.Win32.Agent.xadgoz” infection

Malware Removal

The Trojan.Win32.Agent.xadgoz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xadgoz virus can do?

  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Agent.xadgoz?


File Info:

crc32: EA1F8C13
md5: bedf648063aa10ea2810b2f6b9601326
name: target.exe
sha1: 9dd6cf590917c98fa7eeb7e69f62f665e8507b4a
sha256: dc32890b21ec028d74fb5e7839bfd5e10cd53ef7de23173828a2b9db5d1ef441
sha512: 68a9848445d6af8f7b226ca84f2ac6fbee70ae03e9ab867be7254e7b965a07a9740ffa92e59daed5d6228280b2158522d6dd396eba57a6d713374a9e793e855f
ssdeep: 196608:Nf585soVmfnenlCE40BkE82Bh8TRjKiQhi/eVF:2suyqlCEVBIS8NKDk/u
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Agent.xadgoz also known as:

FireEyeGeneric.mg.bedf648063aa10ea
Cybereasonmalicious.90917c
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyTrojan.Win32.Agent.xadgoz
RisingTrojan.Generic@ML.94 (RDMK:gUbYjfr/ZsEqa/0n+WcvjQ)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminesuspicious.low.ml.score
IkarusTrojan.Python.Spy
eGambitUnsafe.AI_Score_94%
Endgamemalicious (high confidence)
ZoneAlarmTrojan.Win32.Agent.xadgoz
MicrosoftTrojan:Win32/Wacatac.C!ml
Acronissuspicious
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan.Win32.Agent.xadgoz?

Trojan.Win32.Agent.xadgoz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment