Trojan

Trojan.Agent.AZDK removal tips

Malware Removal

The Trojan.Agent.AZDK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.AZDK virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Agent.AZDK?


File Info:

crc32: AD106AF2
md5: bf9ec03d67f7e4861bb15c9e8cdd1351
name: BF9EC03D67F7E4861BB15C9E8CDD1351.mlw
sha1: b32d3883a8a82ea9bf5c5155fe367d2e49e8f9c6
sha256: 73513a9f92a93fc61aa5cb6b4b9d63de98d250c3566211472de41ce6eb4ba5c9
sha512: e7aa0dc3e72e200fd54422275643d1e9cfc53699423ee5136277c2264deb64a0d4be6746938895081d5df8890fb2e9c504fc092dfd3ced21d7e406924dead185
ssdeep: 12288:RxBT2MgK2mhAMJ/cPlEO7c8zcyLxODStGtR3ZK3:Rrq42O/GlP4yRCS+R3ZK3
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.AZDK also known as:

K7AntiVirusTrojan ( 00564f7e1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Agent.AZDK
CrowdStrikewin/malicious_confidence_60% (W)
K7GWTrojan ( 00564f7e1 )
Cybereasonmalicious.3a8a82
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Gulpix-B [Trj]
ClamAVWin.Trojan.PlugX-80
KasperskyHEUR:Backdoor.Win32.CosmicDuke.gen
BitDefenderTrojan.GenericKD.38017488
ViRobotTrojan.Win32.Z.Plugx.467456
MicroWorld-eScanTrojan.GenericKD.38017488
Ad-AwareTrojan.GenericKD.38017488
SophosGeneric ML PUA (PUA)
ComodoMalware@#9jpzhk8sjczy
BitDefenderThetaGen:NN.ZexaF.34266.CuW@aepsoBpi
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.bf9ec03d67f7e486
EmsisoftTrojan.GenericKD.38017488 (B)
SentinelOneStatic AI – Malicious PE
AviraBDS/CosmicDuke.xupbm
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Generic.D24419D0
GDataTrojan.GenericKD.38017488
Acronissuspicious
McAfeeRDN/Generic.grp
MAXmalware (ai score=85)
MalwarebytesMalware.AI.4247655751
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.81 (RDML:fRP9NXnnzrZRi9+VhPnntg)
FortinetMalicious_Behavior.SB
AVGWin32:Gulpix-B [Trj]

How to remove Trojan.Agent.AZDK?

Trojan.Agent.AZDK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment