Malware

Win32:Agent-PZI [Trj] malicious file

Malware Removal

The Win32:Agent-PZI [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-PZI [Trj] virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32:Agent-PZI [Trj]?


File Info:

name: F8CBDC53DA42F35DE154.mlw
path: /opt/CAPEv2/storage/binaries/e2356d6072972377cb9325814df530fcebdd9cd99ccb95fafb5b4a8dfa64c532
crc32: B88FF62C
md5: f8cbdc53da42f35de1541ef554071370
sha1: 0b6a7a1750cf429f55e2d27c746d207091f7b8b5
sha256: e2356d6072972377cb9325814df530fcebdd9cd99ccb95fafb5b4a8dfa64c532
sha512: 3fc0b4e89fed46c9afeea38a0908765c819daa9dd361b3a7d27bd4a34e3d8e85d586c4cff6dabf586795e397effb037e83b372b00d520d7f0fdcddf8cfd738c7
ssdeep: 12288:EYqwrIFDTpISsWUdwwHJYb0To0Vb5FVqQeT7RCkvxVNTn+FfIROzcicd:EqrGDtlin+b000Vb5Fa3RPvrtn+FaO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11BF4235FA5561DBDF7100174485A0E67E4B2AC0CCCA59806380BFDAE79F73A73799223
sha3_384: 76b7d6ad6addf3459aaf00b2c8d05139c33dc7c55daa0bf27bb433f31723b9a5c6827111e4ab3be6c15245cec55c567c
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2000-05-19 10:11:55

Version Info:

0: [No Data]

Win32:Agent-PZI [Trj] also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Qvod-309
FireEyeGeneric.mg.f8cbdc53da42f35d
McAfeeArtemis!F8CBDC53DA42
CylanceUnsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusRiskware ( f15000051 )
K7GWRiskware ( f15000051 )
CrowdStrikewin/malicious_confidence_70% (W)
CyrenW32/Nuj.A.gen!Eldorado
SymantecW32.Wapomi!inf
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio potentially unwanted
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
NANO-AntivirusRiskware.Win32.FlyStudio.dhaj
AvastWin32:Agent-PZI [Trj]
SophosML/PE-A + Mal/EncPk-MR
ComodoHeur.Packed.MultiPacked@1z141z3
McAfee-GW-EditionBehavesLike.Win32.Ipamor.bc
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Malicious PE
JiangminTrojan.StartPage.dop
AviraW32/Viking.atdc.103
Antiy-AVLTrojan/Generic.ASCommon.53
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
Acronissuspicious
MalwarebytesNimnul.Virus.FileInfector.DDS
RisingMalware.Undefined!8.C (CLOUD)
IkarusTrojan-Dropper.Win32.Flystud.B
FortinetPossibleThreat
BitDefenderThetaGen:NN.ZexaF.34646.WuZbaG!d7ydb
AVGWin32:Agent-PZI [Trj]
Cybereasonmalicious.750cf4

How to remove Win32:Agent-PZI [Trj]?

Win32:Agent-PZI [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment