Malware

Win32/Agent.ZGT removal tips

Malware Removal

The Win32/Agent.ZGT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent.ZGT virus can do?

  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Win32/Agent.ZGT?


File Info:

crc32: CDFAF6A3
md5: 8f6e6dce9e95a25bb0f4824a28749636
name: 8F6E6DCE9E95A25BB0F4824A28749636.mlw
sha1: 0c8dec402e0d282d22f75568a69222577241e3f3
sha256: aeccbea7ab11e7f223f9192f085dd53e593ec31d4cbda477747dd692c25c4c9e
sha512: f888b3c087953c4a2b1a2f9a9a6c7cc53a2170b92c7ecaccd08d2298a10ed73e4163cdee76715987a2f4a2a7988f357086b4443475ea041b5bdcd9f358031e93
ssdeep: 384:QutZpuEfy6Ko+I4GSFdViNwHxD0XQbKdLi/AHij9xSQ0+oXRu:DtHuEfJeFRoZdLbHgfSHxXRu
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/Agent.ZGT also known as:

DrWebTrojan.MulDrop7.63915
CynetMalicious (score: 99)
ALYacGen:Trojan.Heur.PT.bKW@bGPeP!ai
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.39664
SangforTrojan.Win32.Save.a
K7GWTrojan ( 0051b7e11 )
K7AntiVirusTrojan ( 0051b7e11 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.ZGT
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Blocker.krmq
BitDefenderGen:Trojan.Heur.PT.bKW@bGPeP!ai
NANO-AntivirusTrojan.Win32.Blocker.eyfggb
MicroWorld-eScanGen:Trojan.Heur.PT.bKW@bGPeP!ai
TencentWin32.Trojan.Blocker.Edog
Ad-AwareGen:Trojan.Heur.PT.bKW@bGPeP!ai
SophosMal/Generic-S
ComodoMalware@#1awf3v3pn3y9m
BitDefenderThetaGen:NN.ZexaF.34758.bKW@aGPeP!ai
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.8f6e6dce9e95a25b
EmsisoftGen:Trojan.Heur.PT.bKW@bGPeP!ai (B)
JiangminTrojan.Diple.amki
AviraHEUR/AGEN.1141044
Antiy-AVLTrojan/Generic.ASMalwS.2490155
MicrosoftTrojan:Win32/Occamy.B
AegisLabTrojan.Win32.Blocker.j!c
ZoneAlarmTrojan-Ransom.Win32.Blocker.krmq
GDataGen:Trojan.Heur.PT.bKW@bGPeP!ai
AhnLab-V3Trojan/Win32.RL_Blocker.R297444
McAfeeArtemis!8F6E6DCE9E95
MAXmalware (ai score=94)
VBA32BScope.TrojanRansom.Blocker
PandaTrj/GdSda.A
IkarusTrojan.Win32.Agent
FortinetW32/Agent.ZGT!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Agent.ZGT?

Win32/Agent.ZGT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment