Malware

Win32:Agent-AUHZ [Trj] removal guide

Malware Removal

The Win32:Agent-AUHZ [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-AUHZ [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32:Agent-AUHZ [Trj]?


File Info:

name: F98A25BA847D02868E5C.mlw
path: /opt/CAPEv2/storage/binaries/1fd5f7fba8b3b2bc4bc45cd59076b54a37fb5dc82df47bd2a95376533b994c84
crc32: 294F8FB0
md5: f98a25ba847d02868e5cfe3231d71b42
sha1: 09dc95c18904ee521dd8635052bbac8ae95c795f
sha256: 1fd5f7fba8b3b2bc4bc45cd59076b54a37fb5dc82df47bd2a95376533b994c84
sha512: 373d9f7a1d7b73b9670550e3ebb551c20034fa031d9773510ec5e40d9b393e307698b38ff79b5fec3c043bd2772b1926d67e3bd21b4934fe1ccd63fe1be9ca7d
ssdeep: 6144:0rnqPDBX7NIlc6wOMnXqYIGvQgHbXjkiwS:02voMXzI/gHJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F14129B02519D70DBD4507975CBCB8E0EF2833847F2AA23E7E5245330E5AF5981539C
sha3_384: 07c0c3ad27d41b657ea802466cd260dd8ff1ff461d28bb8af6cd273d6a0364b92dc9854331cc444d91a10f3315d4fde6
ep_bytes: 558bec81ec0c0100008b05f823430089
timestamp: 2011-04-02 15:27:34

Version Info:

0: [No Data]

Win32:Agent-AUHZ [Trj] also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zbot.lN71
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.119950
CAT-QuickHealFraudTool.Security
ALYacGen:Variant.Graftor.119950
CylanceUnsafe
VIPREGen:Variant.Graftor.119950
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojan:Win32/Bulta.cc066db5
K7GWTrojan ( 0055dd191 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.Kryptik.v
VirITTrojan.Win32.Zbot.CYZ
CyrenW32/Zbot.NZ.gen!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/Kryptik.BNOE
APEXMalicious
ClamAVWin.Trojan.Zbot-57280
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Graftor.119950
NANO-AntivirusTrojan.Win32.Zbot.ckljic
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Agent-AUHZ [Trj]
TencentMalware.Win32.Gencirc.10b3a810
Ad-AwareGen:Variant.Graftor.119950
EmsisoftGen:Variant.Graftor.119950 (B)
ComodoTrojWare.Win32.Spy.Zbot.QMNE@53jonr
DrWebTrojan.DownLoader10.33694
ZillyaTrojan.Zbot.Win32.140564
TrendMicroTSPY_ZBOT.SMB3
McAfee-GW-EditionBehavesLike.Win32.Swizzor.dc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.f98a25ba847d0286
SophosML/PE-A + Troj/Zbot-HEJ
IkarusTrojan-PWS.Win32.Fareit
JiangminTrojanSpy.Zbot.dwxt
WebrootW32.Trojan.Gen
AviraTR/Kazy.1044884
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.31
KingsoftWin32.Troj.Zbot.qm.(kcloud)
MicrosoftTrojan:Win32/Bulta!rfn
ArcabitTrojan.Graftor.D1D48E
ViRobotTrojan.Win32.Z.Zbot.205566
GDataGen:Variant.Graftor.119950
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R86095
McAfeePWSZbot-FFB!F98A25BA847D
TACHYONTrojan-Spy/W32.ZBot.205566
VBA32BScope.Trojan.Downloader
MalwarebytesBackdoor.Agent.RND
TrendMicro-HouseCallTSPY_ZBOT.SMB3
RisingTrojan.Kryptik!1.D405 (CLASSIC)
YandexTrojan.GenAsa!W+aaYwmL/og
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.CAAF!tr
BitDefenderThetaGen:NN.ZexaF.34582.mmX@a8PeTyji
AVGWin32:Agent-AUHZ [Trj]
Cybereasonmalicious.a847d0
PandaTrj/Genetic.gen

How to remove Win32:Agent-AUHZ [Trj]?

Win32:Agent-AUHZ [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment