Trojan

Should I remove “Trojan.Agent.AZSE”?

Malware Removal

The Trojan.Agent.AZSE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.AZSE virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Agent.AZSE?


File Info:

name: D47309DD8AEC3603D3DF.mlw
path: /opt/CAPEv2/storage/binaries/235b403b2dc4f3f1186b819f7ae2878e00ee59b495392ed34068d8a7960ac731
crc32: B96D974F
md5: d47309dd8aec3603d3df50abe3dcf8bb
sha1: 2655abec847007cf25a55f65044afce65ad94349
sha256: 235b403b2dc4f3f1186b819f7ae2878e00ee59b495392ed34068d8a7960ac731
sha512: eb49df7ed3ef16eb84cd0c31d0e051912139313ac8bdd6e412276f168063a815136a059f9411b00fd150578a29400977af71e3aa6fed23619dc6a82afdc058fa
ssdeep: 6144:wVle0by9aRyCWAHv4Z/aE6TKihm3v5kiH+f4LfG0ew+WFi9J4ea7l:kL2cRJhPGGKjka+gD/+7J4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DA5423163601BB25DAED44BEFD070846E3BB3D1E42D7521F23C995AA8D32EFCA12158D
sha3_384: d88caee4d00afe2010d5d72c4709dd3e4248e76bcb28af0445710b18b9e288f64f523e88efd0c92fcd0aee71c9a4a32a
ep_bytes: 8d35d42040008bce2bce83c692ad8bf0
timestamp: 2011-11-08 12:02:03

Version Info:

0: [No Data]

Trojan.Agent.AZSE also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanTrojan.Agent.AZSE
FireEyeGeneric.mg.d47309dd8aec3603
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacTrojan.Agent.AZSE
CylanceUnsafe
ZillyaTrojan.Injector.Win32.415904
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f4e21 )
K7GWTrojan ( 0040f4e21 )
CrowdStrikewin/malicious_confidence_90% (W)
BaiduWin32.Trojan.Kryptik.yf
CyrenW32/FakeAlert.ZH.gen!Eldorado
SymantecPacked.Generic.402
ESET-NOD32a variant of Win32/Kryptik.BDMX
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.AZSE
SUPERAntiSpywareTrojan.Agent/Gen-IRCBot
AvastWin32:Crypt-PJS [Trj]
TencentWin32.Trojan.Generic.Wqml
EmsisoftTrojan.Agent.AZSE (B)
ComodoTrojWare.Win32.Kryptik.DYCB@4y8yw5
DrWebTrojan.Packed.24465
VIPRETrojan.Win32.Kryptik.cos (v)
TrendMicroTSPY_FAREIT.SMJT
SophosML/PE-A + Mal/EncPk-AKP
IkarusTrojan-PWS.Win32.Zbot
AviraTR/Waledac.rouem
MicrosoftPWS:Win32/Zbot!GO
AhnLab-V3Trojan/Win32.Tepfer.R69768
McAfeeBackDoor-FJW
MAXmalware (ai score=81)
VBA32Heur.Trojan.Hlux
MalwarebytesTrojan.Agent.RF
TrendMicro-HouseCallTSPY_FAREIT.SMJT
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazrAseYwW59pemzxYjNScq6u)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.AGAJ!tr
BitDefenderThetaGen:NN.ZexaF.34182.syW@aaovtwae
AVGWin32:Crypt-PJS [Trj]
PandaTrj/Tepfer.B

How to remove Trojan.Agent.AZSE?

Trojan.Agent.AZSE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment