Trojan

Trojan.Agent.PE5 removal tips

Malware Removal

The Trojan.Agent.PE5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.PE5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Slovak
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Agent.PE5?


File Info:

name: A7D4EB5CEFD93395F932.mlw
path: /opt/CAPEv2/storage/binaries/02eb734eb8448bc44a19285673bfc838468158caadee93a345f7918f5591b331
crc32: E1B2268C
md5: a7d4eb5cefd93395f932832d196e4246
sha1: 53ac550518f54f2fb36506505c765a0aef4f4bc6
sha256: 02eb734eb8448bc44a19285673bfc838468158caadee93a345f7918f5591b331
sha512: 2103930ab8df3faac74f411fcb9b3909809dd6aac4d7b3f20841cd2d2f0cbcebc0edf800819f1c63e780faf921bd4cb1d104d3069d601bd578040132d29d77e8
ssdeep: 24576:Xfo01jDefkABm1IK1SCRRcc9ty99v1Z5Y11HYGumEI:vo2I+rH9c9jZ5UJum
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E51523C3844826D8CE6B13BA64F7FB392ED991161B01057BFF322D7D7AB5A98548234C
sha3_384: 622a960235491d26bfc2bc9b46f4cfc9800c0ec4dd872f5f59d7164aa661f808bf2a35fdc3123dd48efdf29b9b3a202e
ep_bytes: 558bec83ec3468009e93236a446800da
timestamp: 2007-10-13 08:19:04

Version Info:

CompanyName: pCMM23h8Yq6BY
FileDescription: IBxV3xVbbP7Ax
FileVersion: 9KBM6SZStOb
InternalName: CvSC67QDLZQ
OriginalFilename: feegmzvuiaTuhX
ProductName: qszQDl
ProductVersion: 29.143.112.26
Translation: 0x0409 0x04b0

Trojan.Agent.PE5 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Daws.b!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Zygug.1
FireEyeGeneric.mg.a7d4eb5cefd93395
SkyhighBehavesLike.Win32.Spyware.cc
McAfeePWS-FAAF!A7D4EB5CEFD9
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
AlibabaBackdoor:Win32/Kryptik.f22d4503
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.cefd93
BitDefenderThetaGen:NN.ZexaF.36802.2u0@auLJwrcG
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.ABEH
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Zygug.1
NANO-AntivirusTrojan.Win32.Daws.tqcya
AvastWin32:Carberp-WB [Trj]
TencentWin32.Trojan.Generic.Mzfl
SophosMal/EncPk-ADY
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
VIPREGen:Heur.Zygug.1
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.Zygug.1 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Zygug.1
WebrootW32.Suspicious.Heur.V
GoogleDetected
AviraTR/Crypt.ZPACK.Gen2
VaristW32/Agent.NV.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.AGeneric
KingsoftWin32.Hack.Generic.a
XcitiumTrojWare.Win32.Kryptik.ABFW@4ogh5j
ArcabitTrojan.Zygug.1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Malagent
CynetMalicious (score: 99)
AhnLab-V3HEUR/Malga.D708.X1491
MAXmalware (ai score=100)
MalwarebytesTrojan.Agent.PE5
PandaTrj/Mystic.b
RisingTrojan.Win32.Generic.14FEE959 (C64:YzY0OvuSB+4JgqXb)
YandexTrojan.DR.Daws!/W/QpOnjJmo
IkarusVirus.Win32.Cryptor
FortinetW32/Yakes.QJ!tr
AVGWin32:Carberp-WB [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan:Win/Zygug

How to remove Trojan.Agent.PE5?

Trojan.Agent.PE5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment