Malware

Win64/Agent.ZD removal

Malware Removal

The Win64/Agent.ZD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win64/Agent.ZD virus can do?

  • Network activity detected but not expressed in API logs

How to determine Win64/Agent.ZD?


File Info:

crc32: D7200DDC
md5: 0035550f4508d96535a7070acacc7834
name: 0035550F4508D96535A7070ACACC7834.mlw
sha1: 930449b96edcdc3f84370f8d1b219cd85174c20d
sha256: 415455f3e9e87b02b6d98ac12245b3ee99656efe2a328b230b320eae8940c2bc
sha512: fd6d9e169ce65423afb7a1750890d17923890087d7e41470be455757aabf650935bffc3d3a4a188e9507a4c82afa09ef71b072ad75f00abaf768d3a97d108fa6
ssdeep: 6144:Yz5In1m5Nmsgm7a13ZUotWYZu1R2MVwdqggX5acVf:Yz5IgbmsznotWYg5Zgt8
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win64/Agent.ZD also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen2.48002
ALYacGen:Variant.Zusy.406417
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win64/Generic.6f99fd2e
K7GWTrojan ( 0058a5ba1 )
K7AntiVirusTrojan ( 0058a5ba1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32Win64/Agent.ZD
APEXMalicious
AvastWin64:Malware-gen
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Xxmm.gen
BitDefenderTrojan.GenericKDZ.80115
MicroWorld-eScanTrojan.GenericKDZ.80115
TencentWin32.Trojan.Zusy.Bdt
Ad-AwareTrojan.GenericKDZ.80115
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34266.xuW@auDQCEhi
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.0035550f4508d965
EmsisoftTrojan.GenericKDZ.80115 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Agent.tjarj
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.GenericKDZ.80115
AhnLab-V3Trojan/Win.Generic.C4770380
McAfeeArtemis!0035550F4508
MAXmalware (ai score=88)
VBA32Trojan.Win64.Agent
MalwarebytesMalware.AI.4163131310
TrendMicro-HouseCallTROJ_GEN.R002H09KD21
YandexTrojan.Agent!P+UWR8aCYKo
IkarusTrojan.Win64.Agent
FortinetW64/Agent.ZD!tr
AVGWin64:Malware-gen
Paloaltogeneric.ml

How to remove Win64/Agent.ZD?

Win64/Agent.ZD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment