Categories: Malware

What is “Win32:Agent-AZTI [Trj]”?

The Win32:Agent-AZTI [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-AZTI [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Win32:Agent-AZTI [Trj]?


File Info:

name: C5FA4156B59500C3587C.mlwpath: /opt/CAPEv2/storage/binaries/49e28967b4f4936524286b991345b20a1328d23efcc898fe3f695f4c1b736e88crc32: F4F87D70md5: c5fa4156b59500c3587c351722b3f070sha1: 0bc36c2edbc1c3f22e8f88502d1441aedafaca02sha256: 49e28967b4f4936524286b991345b20a1328d23efcc898fe3f695f4c1b736e88sha512: df09716012daf725deef3b73a25dba0d62669c8bda9dadb7c9a8ae4c4101267a8ac35c6660fb5a5172c0b4ade53fd8c94d7182c3c330f278b46332c6601fb29assdeep: 3072:ZTyb4hFuBql9Xt/aGY32taBkkmnZTSL2HiqfFCfriGnhwUiT:ZTybSDaTCaKg2CDziGn6hTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C94450A88777E365E54FCC796BD2B35F640DC33E2F05640AA0E98354521D6EE26C223Esha3_384: 55e2e30f30969df7b2bab58f723089e8a23553019043452bd0f6c58504f772afc3ca84449307d79ffce02d2fc28d6ea3ep_bytes: 68bc814200e8eeffffff000000000000timestamp: 2015-06-24 09:59:05

Version Info:

Translation: 0x0409 0x04b0Comments: KreisaugeCompanyName: NirSoftProductName: KeilberghotelFileVersion: 1.00ProductVersion: 1.00InternalName: Gincw a febioOriginalFilename: Gincw a febio.exe

Win32:Agent-AZTI [Trj] also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.7746
MicroWorld-eScan Gen:Heur.PonyStealer.pm0@diIq6Zpi
FireEye Generic.mg.c5fa4156b59500c3
CAT-QuickHeal TrojanPWS.Zbot.B4
McAfee PWSZbot-FAHE!C5FA4156B595
Cylance Unsafe
Zillya Trojan.Zbot.Win32.182403
Sangfor Spyware.Win32.Zbot.vpoi
K7AntiVirus Trojan ( 0056fcc61 )
Alibaba TrojanSpy:Win32/Injector.0043001e
K7GW Trojan ( 0056fcc61 )
Cybereason malicious.6b5950
BitDefenderTheta Gen:NN.ZevbaF.34212.pm0@aiIq6Zpi
VirIT Trojan.Win32.Inject2.CKAB
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.CDID
ClamAV Win.Trojan.Zbot-7369631-0
Kaspersky Trojan-Spy.Win32.Zbot.vpoi
BitDefender Gen:Heur.PonyStealer.pm0@diIq6Zpi
NANO-Antivirus Trojan.Win32.Zbot.eefbpo
SUPERAntiSpyware Trojan.Agent/Gen-VB
Avast Win32:Agent-AZTI [Trj]
Tencent Malware.Win32.Gencirc.10c7c371
Ad-Aware Gen:Heur.PonyStealer.pm0@diIq6Zpi
Sophos Mal/Generic-R + Troj/Zbot-JVB
Comodo Malware@#2bfzer8pw2qln
VIPRE Trojan.Win32.Injector.cdid (v)
McAfee-GW-Edition PWSZbot-FAHE!C5FA4156B595
Emsisoft Gen:Heur.PonyStealer.pm0@diIq6Zpi (B)
SentinelOne Static AI – Malicious PE
GData Gen:Heur.PonyStealer.pm0@diIq6Zpi
Jiangmin TrojanSpy.Zbot.exel
Avira HEUR/AGEN.1206786
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.11C724C
Gridinsoft Ransom.Win32.Zbot.sa
Microsoft PWS:Win32/Zbot!rfn
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.MDA.R154044
Acronis suspicious
ALYac Gen:Heur.PonyStealer.pm0@diIq6Zpi
Malwarebytes Spyware.Citadel
APEX Malicious
Rising Malware.Undefined!8.C (TFE:3:rNAnakKhIdK)
Yandex Trojan.GenAsa!vM4d4No+9PU
Ikarus Trojan.Win32.Injector
Fortinet W32/Injector.CDMG!tr
AVG Win32:Agent-AZTI [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32:Agent-AZTI [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago