Categories: SpyTrojan

Trojan-Spy.Win32.Agent.jzff removal guide

The Trojan-Spy.Win32.Agent.jzff is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Agent.jzff virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Detects Bochs through the presence of a registry key
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system

How to determine Trojan-Spy.Win32.Agent.jzff?


File Info:

name: CA830A3B7EAA2B59AEFE.mlwpath: /opt/CAPEv2/storage/binaries/42e4a4ad1338da409faef2e16eea11704646ef5d0b8263936ec98c5ea267b1a7crc32: 1FF2A939md5: ca830a3b7eaa2b59aefe5366bc4b19b5sha1: ab79decf9e1d60143c8de9db0e03bef15dce79c5sha256: 42e4a4ad1338da409faef2e16eea11704646ef5d0b8263936ec98c5ea267b1a7sha512: 04a50087dd712c2204736ec1b3f188f2a87a747cfb8c82d3f27dcdb37294b354d86ce49f69cd61eb07307a1b3f7baf0913c72eb3d8d3175ee6bce59b30bdfba4ssdeep: 24576:t4nXubIQGyxbPV0db26W40flZbjYv0vuTsv1Et9uGpckT52zedlq89Ws5uIzk5aB:tqe3f66flZbjYv0v1SffPMWrQ0Zk8type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AC95C03BF268A53EC45E1B3245B39250997BBA60B81A8C1F07FC384DCF765601E3B656sha3_384: 94baf77b0e8fc2ac1ad3c2a8d7a2d6f1ef3446ff882cde56d82438bbadf24898ed5bbe5f3d501b868538654f009c340fep_bytes: 558bec83c4a453565733c08945c48945timestamp: 2021-06-03 08:09:11

Version Info:

Comments: This installation was built with Inno Setup.CompanyName: oracle.com FileDescription: Oracle Setup Setup FileVersion: 8.6.127 LegalCopyright: OriginalFileName: ProductName: Oracle Setup ProductVersion: 8.2 Translation: 0x0000 0x04b0

Trojan-Spy.Win32.Agent.jzff also known as:

Lionic Trojan.Win32.Agent.l!c
MicroWorld-eScan Trojan.GenericKD.37714702
FireEye Trojan.GenericKD.37714702
ALYac Trojan.GenericKD.37714702
Cylance Unsafe
Sangfor Spyware.Win32.Agent.jzff
K7AntiVirus Adware ( 005885aa1 )
Alibaba AdWare:Win32/InstallCommerce.543e5525
K7GW Adware ( 005885aa1 )
Symantec PUA.Gen.2
ESET-NOD32 a variant of Win32/Adware.InstallCommerce.A
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Agent.jzff
BitDefender Trojan.GenericKD.37714702
SUPERAntiSpyware Trojan.Agent/GenericKD
Avast Win32:Adware-gen [Adw]
Ad-Aware Trojan.GenericKD.37714702
Sophos Generic PUA KL (PUA)
TrendMicro TROJ_GEN.R049C0WJ621
McAfee-GW-Edition BehavesLike.Win32.DStudio.tc
Emsisoft Trojan.GenericKD.37714702 (B)
GData Trojan.GenericKD.37714702
MaxSecure Trojan.Malware.300983.susgen
Avira TR/Spy.Agent.ieofa
Arcabit Trojan.Generic.D23F7B0E
Microsoft Trojan:Win32/Sabsik.TE.B!ml
Cynet Malicious (score: 100)
McAfee Artemis!CA830A3B7EAA
MAX malware (ai score=81)
VBA32 Trojan.Sabsik.FL
Malwarebytes Adware.DownloadAssistant
TrendMicro-HouseCall TROJ_GEN.R049C0WJ621
Tencent Win32.Trojan-spy.Agent.Taet
Yandex TrojanSpy.Agent!uj4Us9k6BTY
Fortinet Riskware/InstallCommerce
AVG Win32:Adware-gen [Adw]
Panda Trj/CI.A

How to remove Trojan-Spy.Win32.Agent.jzff?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

14 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

14 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

14 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

14 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

14 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

14 hours ago