Malware

Troj/Agent-AZID information

Malware Removal

The Troj/Agent-AZID is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-AZID virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Troj/Agent-AZID?


File Info:

name: C4988457D5B104F51419.mlw
path: /opt/CAPEv2/storage/binaries/62040f5573a11dc0bcafee39152e374720f88ceb1d46b9a8657196637d543062
crc32: 74A5CC49
md5: c4988457d5b104f51419cf1fb68d8305
sha1: ac9c60f60b5924143057d8a29c220435f1b8b728
sha256: 62040f5573a11dc0bcafee39152e374720f88ceb1d46b9a8657196637d543062
sha512: 465ce10f1f730021c2845d2ac49f230962a06c12825d805b1cf941b395661855fd0d68eb9cfced72906c049286c33ec951dd23b8e3b81bc040cf2b52541e0155
ssdeep: 6144:WKW/QUQL0U3bLi8ve3uLdCZcx5jsFxoPemDtL:WKW4UQ4U3bLip3qCZy5gFxo9DV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CE342A329B92C4B1E32655F126B30BBDEC35EA658C76864FDBC4CEF04E126718B5690C
sha3_384: 920e05bed1dea8ac57502b34285fb8cf005f2f143212bb1b2711ed86eed62b0a72524ff1d797726a66604edd67b708bf
ep_bytes: 558bec6aff68c89c4300680886420064
timestamp: 2017-01-25 10:54:32

Version Info:

0: [No Data]

Troj/Agent-AZID also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Gofot.tpyQ
MicroWorld-eScanTrojan.GenericKDZ.74230
ClamAVWin.Malware.Gofot-9941453-0
FireEyeTrojan.GenericKDZ.74230
CAT-QuickHealTrojanpws.Qqpass.16554
ALYacTrojan.GenericKDZ.74230
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKDZ.74230
SangforSuspicious.Win32.Save.ins
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Kuaiba.27c4add5
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.60b592
CyrenW32/S-2f2d89b2!Eldorado
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKDZ.74230
SUPERAntiSpywareTrojan.Agent/Gen-Gofot
AvastOther:Malware-gen [Trj]
EmsisoftTrojan.GenericKDZ.74230 (B)
DrWebTrojan.DownLoader23.49726
ZillyaTrojan.Gofot.Win32.231
McAfee-GW-EditionBehavesLike.Win32.Trojan.dh
SophosTroj/Agent-AZID
IkarusPUA.Kuaiba
GDataWin32.Trojan.Kuaiba.B
JiangminTrojan.Gofot.ov
Antiy-AVLTrojan/Win32.SGeneric
XcitiumTrojWare.Win32.Gofot.A@7wuuah
ArcabitTrojan.Generic.D121F6
MicrosoftTrojan:Win32/Emotet!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Gofot.C2041432
McAfeeTrojan-FPVK!C4988457D5B1
MAXmalware (ai score=81)
PandaTrj/CI.A
RisingDownloader.Waski!1.A489 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureCORRUPT:Trojan.Gofot.ges
FortinetRiskware/Kuaiba
AVGOther:Malware-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Troj/Agent-AZID?

Troj/Agent-AZID removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment