Malware

What is “Win32:Agent-AZTI [Trj]”?

Malware Removal

The Win32:Agent-AZTI [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-AZTI [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Win32:Agent-AZTI [Trj]?


File Info:

name: C5FA4156B59500C3587C.mlw
path: /opt/CAPEv2/storage/binaries/49e28967b4f4936524286b991345b20a1328d23efcc898fe3f695f4c1b736e88
crc32: F4F87D70
md5: c5fa4156b59500c3587c351722b3f070
sha1: 0bc36c2edbc1c3f22e8f88502d1441aedafaca02
sha256: 49e28967b4f4936524286b991345b20a1328d23efcc898fe3f695f4c1b736e88
sha512: df09716012daf725deef3b73a25dba0d62669c8bda9dadb7c9a8ae4c4101267a8ac35c6660fb5a5172c0b4ade53fd8c94d7182c3c330f278b46332c6601fb29a
ssdeep: 3072:ZTyb4hFuBql9Xt/aGY32taBkkmnZTSL2HiqfFCfriGnhwUiT:ZTybSDaTCaKg2CDziGn6hT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C94450A88777E365E54FCC796BD2B35F640DC33E2F05640AA0E98354521D6EE26C223E
sha3_384: 55e2e30f30969df7b2bab58f723089e8a23553019043452bd0f6c58504f772afc3ca84449307d79ffce02d2fc28d6ea3
ep_bytes: 68bc814200e8eeffffff000000000000
timestamp: 2015-06-24 09:59:05

Version Info:

Translation: 0x0409 0x04b0
Comments: Kreisauge
CompanyName: NirSoft
ProductName: Keilberghotel
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Gincw a febio
OriginalFilename: Gincw a febio.exe

Win32:Agent-AZTI [Trj] also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.7746
MicroWorld-eScanGen:Heur.PonyStealer.pm0@diIq6Zpi
FireEyeGeneric.mg.c5fa4156b59500c3
CAT-QuickHealTrojanPWS.Zbot.B4
McAfeePWSZbot-FAHE!C5FA4156B595
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.182403
SangforSpyware.Win32.Zbot.vpoi
K7AntiVirusTrojan ( 0056fcc61 )
AlibabaTrojanSpy:Win32/Injector.0043001e
K7GWTrojan ( 0056fcc61 )
Cybereasonmalicious.6b5950
BitDefenderThetaGen:NN.ZevbaF.34212.pm0@aiIq6Zpi
VirITTrojan.Win32.Inject2.CKAB
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.CDID
ClamAVWin.Trojan.Zbot-7369631-0
KasperskyTrojan-Spy.Win32.Zbot.vpoi
BitDefenderGen:Heur.PonyStealer.pm0@diIq6Zpi
NANO-AntivirusTrojan.Win32.Zbot.eefbpo
SUPERAntiSpywareTrojan.Agent/Gen-VB
AvastWin32:Agent-AZTI [Trj]
TencentMalware.Win32.Gencirc.10c7c371
Ad-AwareGen:Heur.PonyStealer.pm0@diIq6Zpi
SophosMal/Generic-R + Troj/Zbot-JVB
ComodoMalware@#2bfzer8pw2qln
VIPRETrojan.Win32.Injector.cdid (v)
McAfee-GW-EditionPWSZbot-FAHE!C5FA4156B595
EmsisoftGen:Heur.PonyStealer.pm0@diIq6Zpi (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.PonyStealer.pm0@diIq6Zpi
JiangminTrojanSpy.Zbot.exel
AviraHEUR/AGEN.1206786
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.11C724C
GridinsoftRansom.Win32.Zbot.sa
MicrosoftPWS:Win32/Zbot!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MDA.R154044
Acronissuspicious
ALYacGen:Heur.PonyStealer.pm0@diIq6Zpi
MalwarebytesSpyware.Citadel
APEXMalicious
RisingMalware.Undefined!8.C (TFE:3:rNAnakKhIdK)
YandexTrojan.GenAsa!vM4d4No+9PU
IkarusTrojan.Win32.Injector
FortinetW32/Injector.CDMG!tr
AVGWin32:Agent-AZTI [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:Agent-AZTI [Trj]?

Win32:Agent-AZTI [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment