Categories: Trojan

Trojan.Agent.CEOZ removal guide

The Trojan.Agent.CEOZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.CEOZ virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities to enumerate running processes
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Suspicious wmic.exe use was detected

How to determine Trojan.Agent.CEOZ?


File Info:

name: DF5D67A0BDB045D67264.mlwpath: /opt/CAPEv2/storage/binaries/0ff5958c574131a933e0c4b7ac9df5850f8fe606e9d1b1011ed33218c17029c0crc32: 0A106E3Cmd5: df5d67a0bdb045d67264f22b7b6e0fa4sha1: 29428d2acea85f64d3ed80ff7b0ae4d2c938d51dsha256: 0ff5958c574131a933e0c4b7ac9df5850f8fe606e9d1b1011ed33218c17029c0sha512: e6303fdf9f6df2c9fffbe6066dc4be1d9680d9f746b265568367286952206e51a262d1d4d9f14e86e609b5f704179944410e5c6bdb2456e483f66ae65a55d4dessdeep: 12288:rXwOrReFWQFvU65S65VGxoTwEzr9VhURFVBc3nkUK:rXwOrRsLUkzuuTXvhU1oItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T152A412027BE5C4F5D0A612B058C97BB21CBAFB750B098AD39B905D0B5F707D1A73A386sha3_384: cac364b07bb5740e2a6a0c6ead7f107d021de10effb1cd37b20075c227102388f367a9d8910369daaafc3a1eb533996bep_bytes: 558bec6aff6870c4410068c095410064timestamp: 2012-12-31 00:38:51

Version Info:

CompanyName: Microsoft CorporationFileDescription: CertUtil.exeFileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)InternalName: CertUtil.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: CertUtil.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 6.1.7600.16385Translation: 0x0409 0x04b0

Trojan.Agent.CEOZ also known as:

Bkav W32.AIDetect.malware2
Cynet Malicious (score: 99)
FireEye Trojan.Agent.CEOZ
Cybereason malicious.0bdb04
Cyren BAT/Agent.AJX
Elastic malicious (high confidence)
ESET-NOD32 BAT/Agent.NEH
ClamAV Win.Malware.Pterodo-7150799-1
Kaspersky Trojan.Win32.Agentb.btnh
BitDefender Trojan.Agent.CEOZ
MicroWorld-eScan Trojan.Agent.CEOZ
Avast SFX:Agent-AP [Trj]
Ad-Aware Trojan.Agent.CEOZ
Emsisoft Trojan.Agent.CEOZ (B)
Comodo Malware@#2342fph7qy7y9
DrWeb Trojan.MulDrop7.19104
VIPRE Trojan.Agent.CEOZ
SentinelOne Static AI – Suspicious PE
Avira HEUR/AGEN.1227137
Microsoft Trojan:Win32/Wacatac.B!ml
Arcabit Trojan.Agent.CEOZ
ZoneAlarm Trojan.Win32.Agentb.btnh
GData Trojan.Agent.CEOZ
Google Detected
AhnLab-V3 Malware/Win32.Generic.C2030343
ALYac Trojan.Agent.CEOZ
MAX malware (ai score=81)
Malwarebytes Malware.AI.3997535622
Ikarus Worm.BAT.Agent
AVG SFX:Agent-AP [Trj]
CrowdStrike win/malicious_confidence_60% (D)

How to remove Trojan.Agent.CEOZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago