Categories: Trojan

Should I remove “Trojan.Win32.Agent.iazz”?

The Trojan.Win32.Agent.iazz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.iazz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings

How to determine Trojan.Win32.Agent.iazz?


File Info:

name: 8F8B461D01F897BBB719.mlwpath: /opt/CAPEv2/storage/binaries/99cd6dd2aff7a7f7eba741f2ab9395a2636e7f73de02d9ef0a34688bd495aed8crc32: 78AC73F2md5: 8f8b461d01f897bbb71951264ff472c0sha1: 10834e596f277d7b65fb137211cc3ccfc485e37dsha256: 99cd6dd2aff7a7f7eba741f2ab9395a2636e7f73de02d9ef0a34688bd495aed8sha512: 2b5077aa35b3a61540a6825ba1a07cabfc5d8e97972605686bbbac5497fd868b352dbcea97b83440f51d8801d811b7aeafce5833cd279bec84832088b4936e17ssdeep: 384:8JTGoL1wMt+Bz/qsBTtISj3YTXW4iHdwAO8Ww2UiLGUAmDD9WYYfFpx3ggH:+GG1xtqzC8JISj3KXW4KdwAx0U2G8DDUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13C821A01B8760D7FC3E85230DCF7D05532ADFE1CE74A64FBA093AED7A9661226425A81sha3_384: 53c1be6d9a6cb2f7a059688a857e60d42749b6740143c838acfad33acc03838561a3fa7205ce4e7d5fdcd8a6c1cf2575ep_bytes: e893010000c397486808786868010968timestamp: 2013-10-25 11:39:03

Version Info:

0: [No Data]

Trojan.Win32.Agent.iazz also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.1361243
FireEye Generic.mg.8f8b461d01f897bb
CAT-QuickHeal TrojanDownloader.Upatre.A5
ALYac Trojan.GenericKD.1361243
Cylance Unsafe
VIPRE Trojan.Win32.Kryptik.bocz (v)
K7AntiVirus Trojan-Downloader ( 000078781 )
BitDefender Trojan.GenericKD.1361243
K7GW Trojan-Downloader ( 000078781 )
Cybereason malicious.d01f89
BitDefenderTheta AI:Packer.CC1CE3FD1F
VirIT Trojan.Win32.Zbot.DAF
Cyren W32/Backdoor.GZIH-1851
Symantec Trojan.Zbot!gen69
ESET-NOD32 Win32/TrojanDownloader.Small.AAB
TrendMicro-HouseCall TSPY_ZBOT.VOX
ClamAV Win.Trojan.Agent-1359292
Kaspersky Trojan.Win32.Agent.iazz
NANO-Antivirus Trojan.Win32.Agent.cnbcnw
Rising Trojan.Upatre!1.A19D (RDMK:cmRtazo+DMzzC+7/4wqTOtWBh9u/)
Sophos ML/PE-A + Troj/Bredo-AKG
Comodo TrojWare.Win32.TrojanDownloader.Upatre.AAL@5l06uw
DrWeb Trojan.DownLoad3.28161
Zillya Trojan.Agent.Win32.431898
TrendMicro TSPY_ZBOT.VOX
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.lh
Emsisoft Trojan.GenericKD.1361243 (B)
APEX Malicious
Jiangmin Trojan/Agent.hoah
MaxSecure Trojan.Upatre.Gen
Avira TR/Yarwi.B.9
Antiy-AVL Trojan/Generic.ASMalwS.53F955
Microsoft TrojanDownloader:Win32/Upatre
SUPERAntiSpyware Trojan.Agent/Gen-Orsam
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.GenericKD.1361243
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Palevo.C199836
McAfee Trojan-FDDP!8F8B461D01F8
MAX malware (ai score=80)
VBA32 Trojan.Agent
Malwarebytes Malware.AI.32914137
Panda Generic Malware
Tencent Malware.Win32.Gencirc.10b1b26a
Yandex Trojan.GenAsa!4by3JFLP/ro
SentinelOne Static AI – Malicious PE
Fortinet W32/Zbot.QMSC!tr
AVG Win32:Upatre-E [Trj]
Avast Win32:Upatre-E [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win32.Agent.iazz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago