Trojan

Trojan:Win32/Agent!pz removal guide

Malware Removal

The Trojan:Win32/Agent!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Agent!pz virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Agent!pz?


File Info:

name: CBF5074E73E33F55ED8F.mlw
path: /opt/CAPEv2/storage/binaries/01071a2b229c37685b71d577b4711f37cb2bd9e7cd22de89929948bc2a6ef56a
crc32: 9D21F631
md5: cbf5074e73e33f55ed8f9a8698f94980
sha1: d91cc9824f665ca322fd1fad501aa34b6c1297c9
sha256: 01071a2b229c37685b71d577b4711f37cb2bd9e7cd22de89929948bc2a6ef56a
sha512: 39eb9adc9e066b4f3c7c8599ad15bfce6cb109b5751e49b017b5a209d903311c52c1963af82e711fcb2e34e2ee6082a9acfbacc6a07346a3b7dd22e0d3d73011
ssdeep: 3072:/BXLVMhsx5FwY55PgAp2DMelYBFeM4FcCG7TCnp5cvLi22yT:/BXLUI555PgFMwAcM4RG7TTvL32yT
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T17F041279A36DFA7ACD690531510CB7BB9673793408CF826BE3C25FB6423DAD84924213
sha3_384: 0e32e270dfd4b808b04a9174047bb4143149d335c7fe8e0bca7d40711c460eac285f5a314da13c47240c7a88d9e4a2c0
ep_bytes: 558beceb058938fd03f781ece8050000
timestamp: 2010-03-12 13:22:44

Version Info:

0: [No Data]

Trojan:Win32/Agent!pz also known as:

LionicTrojan.Win32.Buzus.ldgr
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Adware.Heur.lu4@fLpIuMo
CAT-QuickHealAdware.Gamevance
SkyhighBehavesLike.Win32.Gamevance.cc
McAfeeGameVance.j
MalwarebytesGeneric.Malware.AI.DDS
ZillyaAdware.Gamevance.Win32.14076
SangforSuspicious.Win32.Save.a
CrowdStrikewin/grayware_confidence_100% (W)
AlibabaAdWare:Win32/Gamevance.98f0a9ff
K7GWTrojan ( 00227faf1 )
K7AntiVirusTrojan ( 00227faf1 )
BitDefenderThetaGen:NN.ZedlaF.36744.lu4@aKpIuMo
SymantecTrojan.Gen.2
ESET-NOD32Win32/Adware.Gamevance.AO potentially unwanted
APEXMalicious
TrendMicro-HouseCallADW_VANCE.SMU56
ClamAVWin.Trojan.Agent-258541
Kasperskynot-a-virus:HEUR:AdWare.Win32.Agent.gen
BitDefenderGen:Adware.Heur.lu4@fLpIuMo
NANO-AntivirusRiskware.Win32.Gamevance.inekx
SUPERAntiSpywareAdware.Gamevance
AvastWin32:Adware-gen [Adw]
TencentAdWare.Win32.Gamevance.f
TACHYONTrojan-Clicker/W32.GameVance.180224
EmsisoftGen:Adware.Heur.lu4@fLpIuMo (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebAdware.Siggen.9694
VIPREGen:Adware.Heur.lu4@fLpIuMo
TrendMicroADW_VANCE.SMU56
FireEyeGeneric.mg.cbf5074e73e33f55
SophosGeneric ML PUA (PUA)
Ikarusnot-a-virus:AdWare.Win32.Gamevance
GDataGen:Adware.Heur.lu4@fLpIuMo
JiangminAdWare/Gamevance.ep
WebrootW32.Adware.Gamevance
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/GameVance.J.gen!Eldorado
Antiy-AVLGrayWare[AdWare]/Win32.Gamevance
Kingsoftmalware.kb.a.1000
XcitiumApplicUnwnt.Win32.AdWare.GameVance.~FDR@2nm2p3
ArcabitAdware.Heur.EDD41C
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Agent.gen
MicrosoftTrojan:Win32/Agent!pz
CynetMalicious (score: 100)
AhnLab-V3Adware/Win32.Gamevance.R4454
Acronissuspicious
VBA32AdWare.Gamevance
ALYacGen:Adware.Heur.lu4@fLpIuMo
MAXmalware (ai score=99)
Cylanceunsafe
RisingTrojan.Win32.GameVance.m (CLASSIC)
YandexTrojan.GenAsa!ss9BHugJyEw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1756563.susgen
FortinetAdware/Gamevance
AVGWin32:Adware-gen [Adw]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Agent!pz?

Trojan:Win32/Agent!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment