Malware

Troj/Agent-AVZX removal instruction

Malware Removal

The Troj/Agent-AVZX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-AVZX virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Arabic (Saudi Arabia)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Troj/Agent-AVZX?


File Info:

name: 3AB5C79F72FFC313C746.mlw
path: /opt/CAPEv2/storage/binaries/d91df943d4a337afe930496f9d310c110e28b9195a3dbd61b3e05bdddb56c7a2
crc32: 88058CB0
md5: 3ab5c79f72ffc313c7464eb586113e6d
sha1: 3672bbd7c20ed48af360f0c57f8ce4270450da8b
sha256: d91df943d4a337afe930496f9d310c110e28b9195a3dbd61b3e05bdddb56c7a2
sha512: 0c065c88db8ad1cc8fd2d76630eb4afc2c07fb527a8d1e9e22cc3de07375e00d25c4caa6f86794b27d760d3b71b740de28fedde26db5e5ab4376045d5257afd4
ssdeep: 384:7yMjawobyzyB5PObM1gE14T24TUmwPpa4quW6:7yW1yBtObv0U/xwPpw6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T113D2A438DBC156B2E37B9A7984F35585B421FD3238C15A0D2F4933DD0E32B92986662F
sha3_384: c8fc4cbfd8b48772f1aff36102d4b40d19b3d9652a0803d03f82485ef2a43fa98cecbfb6db3e882e30c1b7a0cf62eaba
ep_bytes: eb03c20c00558bec81ec00100000b800
timestamp: 2014-08-28 22:51:35

Version Info:

CompanyName: Buik
FileDescription: Buik proged
FileVersion: Version 2.1.1
InternalName: Buik
LegalCopyright: Copyright by Nego©
OriginalFilename: Buik
Translation: 0x0409 0x04e3

Troj/Agent-AVZX also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.96160
ClamAVWin.Malware.Upatre-6804153-0
McAfeeDownloader-FCET!491C2606EE58
Cylanceunsafe
ZillyaDownloader.WaskiGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0056a92b1 )
K7GWTrojan ( 0054f6ea1 )
Cybereasonmalicious.7c20ed
VirITTrojan.Win32.Dyre.F
CyrenW32/S-834041c1!Eldorado
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKDZ.96160
SUPERAntiSpywareTrojan.Agent/Gen-Upatre
TencentTrojan-Ransom.Win32.Blocker.yaq
EmsisoftTrojan.GenericKDZ.96160 (B)
DrWebTrojan.Dyre.5
VIPRETrojan.GenericKDZ.96160
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.Generic.mm
FireEyeTrojan.GenericKDZ.96160
SophosTroj/Agent-AVZX
IkarusTrojan.Win32.VB
GDataWin32.Trojan-Downloader.Upatre.BK
JiangminTrojan.Generic.btmde
Antiy-AVLGrayWare/Win32.BlackMoon.b
XcitiumTrojWare.Win32.Flooder.Agent.NAS@74ax2y
ArcabitTrojan.Generic.D177A0
MicrosoftTrojan:Win32/Vindor!pz
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C1860828
Acronissuspicious
ALYacTrojan.GenericKDZ.96160
MAXmalware (ai score=85)
MalwarebytesCrypt.Trojan.Malicious.DDS
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingTrojan.Agent!1.A4D8 (CLASSIC)
YandexTrojan.Agent!JqYDn/Cl2F4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Agent.BAVS!tr

How to remove Troj/Agent-AVZX?

Troj/Agent-AVZX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment