Trojan

About “Trojan.Agent.DGOZ” infection

Malware Removal

The Trojan.Agent.DGOZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DGOZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Anomalous binary characteristics

Related domains:

make.campzephyr.host
create.guitarchange.site

How to determine Trojan.Agent.DGOZ?


File Info:

crc32: 8D0BE938
md5: 0bcfb826d69dad4b29df955d6fa49308
name: 0BCFB826D69DAD4B29DF955D6FA49308.mlw
sha1: de0b03e3eb49418effdc3ba0f230d09c0de0606d
sha256: 2370a7327ff1450315ff7426962efa379f43ad97d6ae9bf991baa869abec95e9
sha512: f7d1c833597466966f3e1ec15dd9668596dc6af3fb493de1417d3b6de944f574ebe47d23c234cac5ff8feabc98e15c931371d4fa04d0c60dfea17e0c9b8f04e2
ssdeep: 12288:N1VOlLpqBlSj/CbOZ46+LTZjKgxcdWNzNp2lWlDa7GZY++7xMiJ292GmG/1SLzH:glLEJCa6iZqWNRI0PZYJ/Js2GqmAoXw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.DGOZ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053c7031 )
LionicAdware.Win32.DownloadHelper.2!c
Elasticmalicious (high confidence)
DrWebTrojan.Vittalia.17914
CynetMalicious (score: 100)
ALYacTrojan.Agent.DGOZ
CylanceUnsafe
ZillyaAdware.DownloadHelper.Win32.1874
AlibabaAdWare:Win32/StartSurf.9f7b4174
K7GWTrojan ( 0053c7031 )
Cybereasonmalicious.6d69da
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GKST
APEXMalicious
AvastFileRepMalware
Kasperskynot-a-virus:UDS:AdWare.Win32.DownloadHelper.gen
BitDefenderTrojan.Agent.DGOZ
NANO-AntivirusRiskware.Win32.DownloadHelper.fjfyra
MicroWorld-eScanTrojan.Agent.DGOZ
TencentMalware.Win32.Gencirc.114d4a66
Ad-AwareTrojan.Agent.DGOZ
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34294.frW@aGAyEjai
McAfee-GW-EditionBehavesLike.Win32.VirRansom.th
FireEyeGeneric.mg.0bcfb826d69dad4b
EmsisoftTrojan.Agent.DGOZ (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.DownloadHelper.ayk
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.289DB06
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.Agent.DGOZ
Acronissuspicious
McAfeePacked-FKC!0BCFB826D69D
MAXmalware (ai score=83)
VBA32BScope.Adware.StartSurf
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.B33C (CLASSIC)
YandexPUA.DownloadHelper!I/gd0JKmsYI
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.GIST!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan.Agent.DGOZ?

Trojan.Agent.DGOZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment