Trojan

Trojan.Win32.Agent.xadibu removal instruction

Malware Removal

The Trojan.Win32.Agent.xadibu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xadibu virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Norwegian (Bokmal)
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

positivemind.ru.com

How to determine Trojan.Win32.Agent.xadibu?


File Info:

crc32: 3941FA10
md5: 90d24ad44e5e18b89fe8b2079b804f74
name: upd.exe
sha1: ccf2cca183dccbf99193e5a170cc7280484eb085
sha256: 39d37a2edfef8c516bdc09f08884c53ffe4d19a62ea25e48ed3ff02c80de39e2
sha512: 8606c0dc79aa4c0a4e3571c0a38c3bfe7be7e7f62870e9073b3c5a9980021fbba3959ba2cdef79a8aa8c744a0edd9522e4e9f69cb5e2af169360a2f63ee447a9
ssdeep: 6144:VPQheGNwpR8FUakfVQ99dwuPna8gT2W9mv7cT:VYtG387kdAcH8W98W
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0115 0x007b

Trojan.Win32.Agent.xadibu also known as:

BkavW32.AIDetectVM.malware
FireEyeGeneric.mg.90d24ad44e5e18b8
SangforMalware
BitDefenderTrojan.GenericKD.42670999
Cybereasonmalicious.183dcc
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
GDataTrojan.GenericKD.42670999
KasperskyTrojan.Win32.Agent.xadibu
Ad-AwareTrojan.GenericKD.42670999
EmsisoftTrojan.GenericKD.42670999 (B)
SentinelOneDFI – Malicious PE
Endgamemalicious (high confidence)
ZoneAlarmTrojan.Win32.Agent.xadibu
MicrosoftTrojan:Win32/Wacatac.D!ml
Acronissuspicious
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack.GS
ESET-NOD32a variant of Win32/Kryptik.HBIY
RisingTrojan.GenKryptik!8.AA55 (TFE:4:ma5wEOTadQV)
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.70B5.Malware.Gen

How to remove Trojan.Win32.Agent.xadibu?

Trojan.Win32.Agent.xadibu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment