Categories: Malware

Troj/Agent-AZID information

The Troj/Agent-AZID is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-AZID virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Troj/Agent-AZID?


File Info:

name: C4988457D5B104F51419.mlwpath: /opt/CAPEv2/storage/binaries/62040f5573a11dc0bcafee39152e374720f88ceb1d46b9a8657196637d543062crc32: 74A5CC49md5: c4988457d5b104f51419cf1fb68d8305sha1: ac9c60f60b5924143057d8a29c220435f1b8b728sha256: 62040f5573a11dc0bcafee39152e374720f88ceb1d46b9a8657196637d543062sha512: 465ce10f1f730021c2845d2ac49f230962a06c12825d805b1cf941b395661855fd0d68eb9cfced72906c049286c33ec951dd23b8e3b81bc040cf2b52541e0155ssdeep: 6144:WKW/QUQL0U3bLi8ve3uLdCZcx5jsFxoPemDtL:WKW4UQ4U3bLip3qCZy5gFxo9DVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CE342A329B92C4B1E32655F126B30BBDEC35EA658C76864FDBC4CEF04E126718B5690Csha3_384: 920e05bed1dea8ac57502b34285fb8cf005f2f143212bb1b2711ed86eed62b0a72524ff1d797726a66604edd67b708bfep_bytes: 558bec6aff68c89c4300680886420064timestamp: 2017-01-25 10:54:32

Version Info:

0: [No Data]

Troj/Agent-AZID also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Gofot.tpyQ
MicroWorld-eScan Trojan.GenericKDZ.74230
ClamAV Win.Malware.Gofot-9941453-0
FireEye Trojan.GenericKDZ.74230
CAT-QuickHeal Trojanpws.Qqpass.16554
ALYac Trojan.GenericKDZ.74230
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.GenericKDZ.74230
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Kuaiba.27c4add5
K7GW Riskware ( 0040eff71 )
Cybereason malicious.60b592
Cyren W32/S-2f2d89b2!Eldorado
Symantec SMG.Heur!gen
Elastic malicious (high confidence)
APEX Malicious
Cynet Malicious (score: 100)
BitDefender Trojan.GenericKDZ.74230
SUPERAntiSpyware Trojan.Agent/Gen-Gofot
Avast Other:Malware-gen [Trj]
Emsisoft Trojan.GenericKDZ.74230 (B)
DrWeb Trojan.DownLoader23.49726
Zillya Trojan.Gofot.Win32.231
McAfee-GW-Edition BehavesLike.Win32.Trojan.dh
Sophos Troj/Agent-AZID
Ikarus PUA.Kuaiba
GData Win32.Trojan.Kuaiba.B
Jiangmin Trojan.Gofot.ov
Antiy-AVL Trojan/Win32.SGeneric
Xcitium TrojWare.Win32.Gofot.A@7wuuah
Arcabit Trojan.Generic.D121F6
Microsoft Trojan:Win32/Emotet!ml
Google Detected
AhnLab-V3 Trojan/Win32.Gofot.C2041432
McAfee Trojan-FPVK!C4988457D5B1
MAX malware (ai score=81)
Panda Trj/CI.A
Rising Downloader.Waski!1.A489 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure CORRUPT:Trojan.Gofot.ges
Fortinet Riskware/Kuaiba
AVG Other:Malware-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Troj/Agent-AZID?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago