Trojan

Trojan.Agent.DAZV removal instruction

Malware Removal

The Trojan.Agent.DAZV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DAZV virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Danish
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

Related domains:

milliaoin.info
lionoi.adygeya.su
ionoiddi.mangyshlak.su
missidiowi.xyz
io90s8dudi.xyz

How to determine Trojan.Agent.DAZV?


File Info:

crc32: A488A4CD
md5: 9f6177b956cadee7850c258fa8517ea0
name: 9F6177B956CADEE7850C258FA8517EA0.mlw
sha1: 3f6c7e2e0f4d440e32753481d1e179d19ae06cdc
sha256: 6c8e6288ea42cf698c7bad09cddf1db088ab4e89807097f29bc0e60c6cdde4b6
sha512: 64a90dc32f5624114d825adb9b8ca1a97fba64af74752369fa1d77ce7da09789fbae548bf22979afd4ed3aec2f905da7469dd9c84f83222dccbe60e8d964cdff
ssdeep: 3072:z9/p0Xz+foSz7YE1NjEPoe8WZL2d0g17BN5t7Xkt1+WG03qXy3B:z9G8oSN1+Pf8WZCHlZXkT+f0yuB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x3245 0xa910

Trojan.Agent.DAZV also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.13229
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ5
ALYacTrojan.Ransom.GandCrab
CylanceUnsafe
ZillyaBackdoor.Mokes.Win32.1284
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.3b364a34
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.956cad
CyrenW32/Ransom.KH.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Kryptik.GINJ
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Packed.addsub-6963063-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.DAZV
NANO-AntivirusTrojan.Win32.Encoder.fevdum
ViRobotTrojan.Win32.Agent.237056.S
MicroWorld-eScanTrojan.Agent.DAZV
TencentMalware.Win32.Gencirc.10b628cc
Ad-AwareTrojan.Agent.DAZV
SophosMal/Generic-R + Mal/GandCrab-B
ComodoTrojWare.Win32.Quant.AW@7qglku
BitDefenderThetaGen:NN.ZexaF.34684.muW@a0aEjKjG
TrendMicroRansom_HPGANDCRAB.SMG2
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.9f6177b956cadee7
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Coins.yy
AviraHEUR/AGEN.1119073
eGambitUnsafe.AI_Score_92%
MicrosoftTrojan:Win32/Predator!ml
AegisLabTrojan.Multi.Generic.4!c
GDataWin32.Trojan-Ransom.GandCrab.N
AhnLab-V3Win-Trojan/Gandcrab04.Exp
Acronissuspicious
McAfeeGenericRXGB-DX!9F6177B956CA
MAXmalware (ai score=95)
VBA32BScope.TrojanBanker.NeutrinoPOS
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPGANDCRAB.SMG2
RisingMalware.Obscure/Heur!1.A89E (CLOUD)
YandexTrojan.GenAsa!upcLpmcTxLc
IkarusTrojan.GoCloudnet
FortinetW32/Kryptik.GIRO!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Agent.DAZV?

Trojan.Agent.DAZV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment