Categories: Malware

Should I remove “Heur.BZC.PZQ.Boxter.591.524D3220”?

The Heur.BZC.PZQ.Boxter.591.524D3220 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.BZC.PZQ.Boxter.591.524D3220 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality

How to determine Heur.BZC.PZQ.Boxter.591.524D3220?


File Info:

name: F49BA3EB375F0233823F.mlwpath: /opt/CAPEv2/storage/binaries/952822f4992602fdedd839776173848c9f0cb6fad7797cfc956cbc54f2e5ca70crc32: 03134038md5: f49ba3eb375f0233823f41e954c73ad3sha1: 7e8dab7620fd56b14160b5a308c441b6e9234aeesha256: 952822f4992602fdedd839776173848c9f0cb6fad7797cfc956cbc54f2e5ca70sha512: 380ad347ba48e6a7e5f036cddbd3e10c822ef5c0a273bd123dfc611caaac326519735b5c0cf1ccfabf73e65ab19f31089b1836503e71b78619ff4afd0ab11a0essdeep: 1536:A7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfgwJHDwN7OI:+7DhdC6kzWypvaQ0FxyNTBfgo67type: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1A9937D41F3E102F7EAF1053100A6722F973663388764E8EBC75C2E529913AD5A63D3E9sha3_384: 8a7db3b9a73afa462f2ec17d5d645a8b56c35e73b53f894ef0c5df236dc752995296a9c5d25a180694e0c600ca505c0dep_bytes: 68ac00000068000000006868804100e8timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Heur.BZC.PZQ.Boxter.591.524D3220 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Heur.BZC.PZQ.Boxter.591.524D3220
FireEye Generic.mg.f49ba3eb375f0233
CAT-QuickHeal Trojan.Generic
ALYac Heur.BZC.PZQ.Boxter.591.524D3220
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0052796d1 )
Alibaba Backdoor:Win32/Kryptik.79a8f612
K7GW Trojan ( 0052796d1 )
Cybereason malicious.b375f0
Symantec ML.Attribute.HighConfidence
ESET-NOD32 PowerShell/Kryptik.H
APEX Malicious
Kaspersky UDS:Trojan-Downloader.Win32.PsDownload
BitDefender Heur.BZC.PZQ.Boxter.591.524D3220
Avast BV:Runner-CL [Drp]
Tencent Win32.Backdoor.Agent.Eddr
Ad-Aware Heur.BZC.PZQ.Boxter.591.524D3220
Sophos Mal/Generic-S
TrendMicro TROJ_GEN.R002C0DB722
McAfee-GW-Edition BehavesLike.Win32.Generic.nh
Emsisoft Heur.BZC.PZQ.Boxter.591.524D3220 (B)
Ikarus Trojan.BAT.KillAV
GData Heur.BZC.PZQ.Boxter.591.524D3220
Antiy-AVL Trojan/Generic.ASMalwS.2B9E7F9
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Tnega!ml
Cynet Malicious (score: 100)
McAfee RDN/Generic.grp
MAX malware (ai score=82)
VBA32 Trojan.Sabsik.FL
TrendMicro-HouseCall TROJ_GEN.R002C0DB722
Rising Downloader.Agent!8.B23 (RDMK:cmRtazo2kr5spbOZgMJd91q5FkKq)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_75%
Fortinet PowerShell/Kryptik.H!tr
AVG BV:Runner-CL [Drp]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_60% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Heur.BZC.PZQ.Boxter.591.524D3220?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago