Malware

Win32/Agent.ZKU information

Malware Removal

The Win32/Agent.ZKU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent.ZKU virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine Win32/Agent.ZKU?


File Info:

name: 0769A5098F7E95E1D9BD.mlw
path: /opt/CAPEv2/storage/binaries/ec59d8c81567b3c8f92796454b8cf34eac0bc5719e80ec1deedc03bdd1d9f394
crc32: 3DD05B31
md5: 0769a5098f7e95e1d9bd4bd0acce8eae
sha1: 11f5e3d1b9dee1607dfee85ad2641c93d5d220e5
sha256: ec59d8c81567b3c8f92796454b8cf34eac0bc5719e80ec1deedc03bdd1d9f394
sha512: 9daad4c61c79f84ee3b4a43d68747ef17dcc31f3c0e1c2d9d21bb50e5d7e314ad3f6f48f1d23590d95fc29c0054150e229663a9e8dc32c83d8e34714af782e2f
ssdeep: 6144:Ec3afGg33S0KnYS2bF9afe+1Q08O5//65J6o5s+jW1Gt:Ec3al3BnA2+1Q08O5/y5J6ou+q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185542383ABE4ACB9CAED91FCE4F4C05BC005C23509FA66EFCA951AE7065DD759339012
sha3_384: 9645b0e2692a6398bedb968663f2626d3e2628bef277fc15a3e212ca620db01642d5c98ca87532073040237b6cb68511
ep_bytes: 60be008046008dbe0090f9ffc78724ce
timestamp: 2018-03-11 06:31:37

Version Info:

FileVersion: 1.0.0.1
InternalName: NewDTCli.exe
LegalCopyright: Copyright (C) 2018
OriginalFilename: loader.exe
ProductVersion: 1.0.2.9
Translation: 0x0804 0x04b0

Win32/Agent.ZKU also known as:

LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (moderate confidence)
FireEyeGeneric.mg.0769a5098f7e95e1
McAfeeArtemis!0769A5098F7E
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojan:Win32/Generic.753a1701
K7GWTrojan ( 005257951 )
K7AntiVirusTrojan ( 005257951 )
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent.ZKU
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.Win32.GenericML.xnet
NANO-AntivirusTrojan.Win32.Zusy.fdjbnu
AvastWin32:Malware-gen
RisingTrojan.Agent!8.B1E (TFE:5:EPkVZLsPM4H)
ZillyaTrojan.Agent.Win32.883696
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1215353
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.3C54
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Occamy.CEC
GoogleDetected
Acronissuspicious
VBA32BScope.Trojan.Gasti
MalwarebytesAdware.Agent
YandexTrojan.GenAsa!rejdX/B6yt0
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.ZKU!tr
BitDefenderThetaGen:NN.ZexaF.34606.rmKfaKg8gcmj
AVGWin32:Malware-gen
Cybereasonmalicious.1b9dee
PandaTrj/GdSda.A

How to remove Win32/Agent.ZKU?

Win32/Agent.ZKU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment