Trojan

Trojan.Agent.PE5 removal tips

Malware Removal

The Trojan.Agent.PE5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.PE5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Turkish
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Agent.PE5?


File Info:

name: F013A1B289C7AB130763.mlw
path: /opt/CAPEv2/storage/binaries/444ce1ad3be2824b900c9a1430fbf2fa29f5d84ca9b5afa5e5543168c5387fb4
crc32: B7CB2066
md5: f013a1b289c7ab13076323542ccece6c
sha1: b2afde39b74408844759bb391ab65259eb963313
sha256: 444ce1ad3be2824b900c9a1430fbf2fa29f5d84ca9b5afa5e5543168c5387fb4
sha512: e38a31dfdef0843f25481ddce1339da6c4abb22f7a4b4cc0c120177dc25e48c0f67236c0c68ca3a07c3e630793c26d9a33d459156712cae0769e76c00986ba4d
ssdeep: 768:8y5l7jlIHflKfvYDwN9Ym/sG286pVtH5f9Tqo4MJYqsEh0HHgDne:8yXjO99DvRH5lOo4Mqq8HHgD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19423DF57E1C04117DC5B83719EA72B728CFB7021E32160C67BA8C91A9A56718EF2B34E
sha3_384: c7b5a98322996203db64d72a4becdd2a8a2c2252312231a36e86be66e963c13276c4b7e1838fed629aa9483779f3e95a
ep_bytes: 558bec81ecb40000008b0558c540006a
timestamp: 2006-08-27 17:34:08

Version Info:

CompanyName: 4fvUrO5h
FileDescription: eWlvT
FileVersion: nq2j8TFHpDPCHf
InternalName: gMkMKZgqb
LegalCopyright: O9tDOAzeYhJO
OriginalFilename: Rz5F
ProductName: zy0zn97PBor
ProductVersion: 136.1.58.164
Translation: 0x0409 0x04b0

Trojan.Agent.PE5 also known as:

BkavW32.AIDetectMalware
AVGWin32:Carberp-VH [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.299888
FireEyeGeneric.mg.f013a1b289c7ab13
SkyhighPWS-Zbot.gen.ry
ALYacGen:Variant.Lazy.299888
Cylanceunsafe
ZillyaDownloader.Agent.Win32.128975
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00364ec21 )
AlibabaVirTool:Win32/Obfuscator.bb3159ff
K7GWTrojan ( 00364ec21 )
BitDefenderThetaGen:NN.ZexaF.36802.cu0@aiFyewmO
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.AAGZ
CynetMalicious (score: 99)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.299888
NANO-AntivirusTrojan.Win32.Agent.khrkq
AvastWin32:Carberp-VH [Trj]
TencentWin32.Trojan.Generic.Ymhl
EmsisoftGen:Variant.Lazy.299888 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebTrojan.DownLoad.41551
VIPREGen:Variant.Lazy.299888
SophosMal/EncPk-ADY
GDataGen:Variant.Lazy.299888
WebrootW32.Malware.Heur
VaristW32/Tibs.AC.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen2
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Trojan.Generic.a
XcitiumTrojWare.Win32.Kryptik.AMKG@4rc3ab
ArcabitTrojan.Lazy.D49370
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Sisproc
GoogleDetected
AhnLab-V3HEUR/Malga.D708.X1491
McAfeePWS-Zbot.gen.ry
TACHYONTrojan/W32.Small.48640.NX
VBA32BScope.Trojan.Carberp.1314
MalwarebytesTrojan.Agent.PE5
PandaTrj/Mystic.b
RisingBackdoor.Kelihos!8.543 (TFE:2:Z1vxECDXpoI)
YandexTrojan.DL.Agent!vobSuCUXKSk
IkarusTrojan.Win32.Yakes
FortinetW32/Kryptik.XUW!tr
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Lazy

How to remove Trojan.Agent.PE5?

Trojan.Agent.PE5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment