Categories: Trojan

Trojan.Agent.DAZV removal instruction

The Trojan.Agent.DAZV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DAZV virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Danish
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

Related domains:

milliaoin.info
lionoi.adygeya.su
ionoiddi.mangyshlak.su
missidiowi.xyz
io90s8dudi.xyz

How to determine Trojan.Agent.DAZV?


File Info:

crc32: A488A4CDmd5: 9f6177b956cadee7850c258fa8517ea0name: 9F6177B956CADEE7850C258FA8517EA0.mlwsha1: 3f6c7e2e0f4d440e32753481d1e179d19ae06cdcsha256: 6c8e6288ea42cf698c7bad09cddf1db088ab4e89807097f29bc0e60c6cdde4b6sha512: 64a90dc32f5624114d825adb9b8ca1a97fba64af74752369fa1d77ce7da09789fbae548bf22979afd4ed3aec2f905da7469dd9c84f83222dccbe60e8d964cdffssdeep: 3072:z9/p0Xz+foSz7YE1NjEPoe8WZL2d0g17BN5t7Xkt1+WG03qXy3B:z9G8oSN1+Pf8WZCHlZXkT+f0yuBtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x3245 0xa910

Trojan.Agent.DAZV also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00516fdf1 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.13229
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Chapak.ZZ5
ALYac Trojan.Ransom.GandCrab
Cylance Unsafe
Zillya Backdoor.Mokes.Win32.1284
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Kryptik.3b364a34
K7GW Trojan ( 00516fdf1 )
Cybereason malicious.956cad
Cyren W32/Ransom.KH.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/Kryptik.GINJ
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Packed.addsub-6963063-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.DAZV
NANO-Antivirus Trojan.Win32.Encoder.fevdum
ViRobot Trojan.Win32.Agent.237056.S
MicroWorld-eScan Trojan.Agent.DAZV
Tencent Malware.Win32.Gencirc.10b628cc
Ad-Aware Trojan.Agent.DAZV
Sophos Mal/Generic-R + Mal/GandCrab-B
Comodo TrojWare.Win32.Quant.AW@7qglku
BitDefenderTheta Gen:NN.ZexaF.34684.muW@a0aEjKjG
TrendMicro Ransom_HPGANDCRAB.SMG2
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
FireEye Generic.mg.9f6177b956cadee7
Emsisoft Trojan.Agent (A)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.PSW.Coins.yy
Avira HEUR/AGEN.1119073
eGambit Unsafe.AI_Score_92%
Microsoft Trojan:Win32/Predator!ml
AegisLab Trojan.Multi.Generic.4!c
GData Win32.Trojan-Ransom.GandCrab.N
AhnLab-V3 Win-Trojan/Gandcrab04.Exp
Acronis suspicious
McAfee GenericRXGB-DX!9F6177B956CA
MAX malware (ai score=95)
VBA32 BScope.TrojanBanker.NeutrinoPOS
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_HPGANDCRAB.SMG2
Rising Malware.Obscure/Heur!1.A89E (CLOUD)
Yandex Trojan.GenAsa!upcLpmcTxLc
Ikarus Trojan.GoCloudnet
Fortinet W32/Kryptik.GIRO!tr
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml

How to remove Trojan.Agent.DAZV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago