Categories: Malware

Heur.BZC.PZQ.Boxter.762.28550877 (B) removal guide

The Heur.BZC.PZQ.Boxter.762.28550877 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.BZC.PZQ.Boxter.762.28550877 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to execute suspicious powershell command arguments

How to determine Heur.BZC.PZQ.Boxter.762.28550877 (B)?


File Info:

name: BB8CDDE6F6F59C4B8D01.mlwpath: /opt/CAPEv2/storage/binaries/f58dd57c7b63f40fdd18eb63b3a0c9fd76ea79286f57327a8aec41a877b4b208crc32: C9E1AE83md5: bb8cdde6f6f59c4b8d014918bffd25d3sha1: b9ab7ab8eb1358c2582288d653ef10cdc8662545sha256: f58dd57c7b63f40fdd18eb63b3a0c9fd76ea79286f57327a8aec41a877b4b208sha512: 9ddd06f27fdf8a67d6a2cf7bbc98c3051ba945e33f0a93ad75c7f9f915f0ce7064102ae7dda2f0daf96ed5d13c5b38c301394f2a7d4e295af2b724f7da932e63ssdeep: 3072:u2sMWkzbJh1qZ9QW69hd1MMdxPe9N9uA0hu9TBfcXDKV:PbJhs7QW69hd1MMdxPe9N9uA0hu9TB6ytype: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T1A0C33966B2E01198DBB581F6D9921706EB7074361B15A3DB6BB853B31B2B4C68F3C3D0sha3_384: 646de47ccb39c1ff6ad8b6a21e4678f38c7337588851c31042b3c74d9f5b58a7382358793dab3af1ba4e3dc1fbcc2549ep_bytes: 4883ec2849c7c0600100004831d248b9timestamp: 2018-02-01 19:43:24

Version Info:

0: [No Data]

Heur.BZC.PZQ.Boxter.762.28550877 (B) also known as:

Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Heur.BZC.PZQ.Boxter.762.28550877
Malwarebytes Trojan.PowerShell
BitDefender Heur.BZC.PZQ.Boxter.762.28550877
Cyren W64/Kryptik.CJC.gen!Eldorado
ESET-NOD32 PowerShell/Kryptik.H
APEX Malicious
Kaspersky HEUR:Backdoor.PowerShell.Agent.gen
MicroWorld-eScan Heur.BZC.PZQ.Boxter.762.28550877
Avast Win64:Evo-gen [Susp]
Ad-Aware Heur.BZC.PZQ.Boxter.762.28550877
Emsisoft Heur.BZC.PZQ.Boxter.762.28550877 (B)
F-Secure Trojan.TR/B2E.Dropper.Gen
McAfee-GW-Edition BehavesLike.Win64.Backdoor.ch
FireEye Generic.mg.bb8cdde6f6f59c4b
Sophos Generic ML PUA (PUA)
Ikarus Trojan.PowerShell.Crypt
GData Heur.BZC.PZQ.Boxter.762.28550877
Avira TR/B2E.Dropper.Gen
MAX malware (ai score=82)
Arcabit Heur.BZC.PZQ.Boxter.762.28550877
Microsoft Trojan:Win32/Sabsik.FL.B!ml
AhnLab-V3 Malware/Win64.RL_Generic.R363476
Cylance Unsafe
SentinelOne Static AI – Malicious PE
Fortinet W64/Agent.C317!tr
AVG Win64:Evo-gen [Susp]
Cybereason malicious.6f6f59
MaxSecure Trojan.Malware.100465309.susgen

How to remove Heur.BZC.PZQ.Boxter.762.28550877 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago