Trojan

Trojan.Win32.Agent.xadorw removal

Malware Removal

The Trojan.Win32.Agent.xadorw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xadorw virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Agent.xadorw?


File Info:

crc32: DCE98136
md5: 413b713da414289be9fe455776de152b
name: SGTooT.exe
sha1: 3eb84a650fd39e21bd6482dc641d2d4447e33b58
sha256: adf110229202826419b68f2e4087a5922a0ee1aff20679ab99eab4c76599553b
sha512: 0fd0ffd07a4307769dc1f66692355e7173b0229485666522c702a9637bac62c7b78a80595a8813da9c5bccd45c1a41bbb4e7af6142231c756a91a47949f4693d
ssdeep: 6144:+o0ax7vwysIvzVHElyRm7isunHUekADA9G75ykjBYs/cCpJDLYQAtLmy92ikXxGn:+odopW5RhsuH6Ak0HpxYbX2ikBGawB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x641cx72d7x4e91x8f93x5165x6cd5
FileVersion: 1.0.0.0
CompanyName: x641cx72d7x4e91x8f93x5165x6cd5
Comments: x641cx72d7x4e91x8f93x5165x6cd5
ProductName: x641cx72d7x4e91x8f93x5165x6cd5
ProductVersion: 1.0.0.0
FileDescription: x641cx72d7x4e91x8f93x5165x6cd5
Translation: 0x0804 0x04b0

Trojan.Win32.Agent.xadorw also known as:

MicroWorld-eScanTrojan.GenericKD.33604693
FireEyeGeneric.mg.413b713da414289b
CAT-QuickHealTrojan.Generic.2919
McAfeeArtemis!413B713DA414
CylanceUnsafe
ZillyaVirus.Hupigon.Win32.5
AegisLabTrojan.Win32.Bjlog.lzuS
SangforMalware
K7AntiVirusTrojan ( 005257651 )
BitDefenderTrojan.GenericKD.33604693
K7GWTrojan ( 005257651 )
CrowdStrikewin/malicious_confidence_100% (W)
Invinceaheuristic
F-ProtW32/Downloader.AT.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
GDataTrojan.GenericKD.33604693
KasperskyTrojan.Win32.Agent.xadorw
AlibabaTrojan:Win32/FlyStudio.c77388b7
TencentWin32.Trojan.Agent.Ozih
Ad-AwareTrojan.GenericKD.33604693
SophosW32/Pincav-Gen
ComodoBackdoor.Win32.Popwin.~IQ@ogvrk
F-SecureTrojan.TR/Agent.pduqw
DrWebTrojan.DownLoader33.26647
VIPREPacker.NSAnti.Gen (v)
TrendMicroTROJ_GEN.R002C0RD220
McAfee-GW-EditionBehavesLike.Win32.DLSponsor.gc
Trapminemalicious.high.ml.score
CMCTrojan-GameThief.Win32.WOW!O
EmsisoftTrojan.GenericKD.33604693 (B)
SentinelOneDFI – Malicious PE
CyrenW32/Downloader.AT.gen!Eldorado
AviraTR/Agent.pduqw
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D200C455
ZoneAlarmTrojan.Win32.Agent.xadorw
MicrosoftTrojan:Win32/Occamy.C
Acronissuspicious
ALYacTrojan.GenericKD.33604693
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0RD220
RisingMalware.Heuristic!ET#91% (RDMK:cmRtazqygJ0JBYxHuSKU7O0849Qa)
YandexPacked/NSPack
eGambitUnsafe.AI_Score_100%
FortinetW32/QQWare.A!tr
BitDefenderThetaGen:NN.ZexaF.34104.BmKdaKJB2Ceb
AVGWin32:Malware-gen
Cybereasonmalicious.50fd39
Paloaltogeneric.ml

How to remove Trojan.Win32.Agent.xadorw?

Trojan.Win32.Agent.xadorw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment