Categories: Malware

Win32:Agent-ASIV [Trj] removal

The Win32:Agent-ASIV [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-ASIV [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32:Agent-ASIV [Trj]?


File Info:

name: 3939EDD9CCAB667A260A.mlwpath: /opt/CAPEv2/storage/binaries/93442268730a0b602f727eedf4ea85dc9983822fc75d850d91a01df6068b8a53crc32: CFC1EF4Bmd5: 3939edd9ccab667a260af780dc57e282sha1: 8bf1f4df62c3138c0d802942127c743e0575bf38sha256: 93442268730a0b602f727eedf4ea85dc9983822fc75d850d91a01df6068b8a53sha512: 67fff2965732b05f29d0e1a2f5fa56961789d95c599ff229292f1d0a28f38c85efeb65248a746fab8e0a3fd68c252bc748b44020423723667503ec32c6c02a5essdeep: 768:P6LsoVEeegiZPvEhHSP+gp/QtOOtEvwDpjBBMLZdzuqpXsiE8Wq/DpkTr:P6Q0ElP6G+gJQMOtEvwDpjB8WMlartype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D92320B51AC43D62DB73A6F6C9FA41B3A5327812B461591D50FAE30CC933B12F8D1A2Dsha3_384: 8eaed7fb6a196919dcd5d45513a6448a3e67436f4e864846511aa7d462285f1c5ca3324de0c7f5d07ed5b06d6051826aep_bytes: e8622b0000e86c200000fa1b5000302btimestamp: 2013-10-02 12:59:11

Version Info:

0: [No Data]

Win32:Agent-ASIV [Trj] also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Zbot.tnIZ
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.PWSZbot.pm
ALYac Gen:Variant.Ransom.CryptoLocker.25
Malwarebytes Generic.Malware.AI.DDS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0055c6c71 )
Alibaba TrojanPSW:Win32/Dorv.3e98edf5
K7GW Trojan ( 005179c61 )
Cybereason malicious.9ccab6
Arcabit Trojan.Ransom.CryptoLocker.25
Baidu Win32.Trojan-Downloader.Small.c
VirIT Trojan.Win32.Zyx.YB
Symantec Trojan.Dropper
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.BLTM
APEX Malicious
ClamAV Win.Trojan.Upatre-3337
Kaspersky HEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefender Gen:Variant.Ransom.CryptoLocker.25
NANO-Antivirus Trojan.Win32.DownLoad3.cjxpzu
SUPERAntiSpyware Trojan.Agent/Gen-Upatre
MicroWorld-eScan Gen:Variant.Ransom.CryptoLocker.25
Avast Win32:Agent-ASIV [Trj]
Tencent Trojan-DL.Win32.Small.kf
TACHYON Trojan-Spy/W32.ZBot.45614.E
Sophos Mal/Generic-S
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Trojan.DownLoad3.28161
Zillya Trojan.Kryptik.Win32.4661701
TrendMicro TROJ_UPATRE.SMAG
Trapmine malicious.high.ml.score
FireEye Generic.mg.3939edd9ccab667a
Emsisoft Gen:Variant.Ransom.CryptoLocker.25 (B)
Ikarus Backdoor.Win32.Androm
Jiangmin TrojanSpy.Zbot.eafz
Google Detected
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan/Win32.Waski.a
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.TrojanDownloader.Upatre.MAUA@5rueuc
Microsoft PWS:Win32/Zbot.FD!MTB
ZoneAlarm HEUR:Trojan-Downloader.Win32.Upatre.gen
GData Win32.Trojan-Downloader.Upatre.BJ
Varist W32/Trojan.AIPM-3539
AhnLab-V3 Trojan/Win32.Upatre.C4249769
Acronis suspicious
McAfee PWSZbot-FIA!3939EDD9CCAB
MAX malware (ai score=81)
Cylance unsafe
Panda Trj/Downloader.WKR
TrendMicro-HouseCall TROJ_UPATRE.SMAG
Rising Downloader.Waski!1.A489 (CLASSIC)
Yandex Trojan.GenAsa!Oqb+I/CeYHc
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Mdrop.AAB!tr
BitDefenderTheta Gen:NN.ZexaF.36802.cy2@aOkmkigi
AVG Win32:Agent-ASIV [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan[downloader]:Win/Upatre.53a29fc4

How to remove Win32:Agent-ASIV [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago