Categories: Trojan

Trojan.Agent.DZGZ removal instruction

The Trojan.Agent.DZGZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DZGZ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the Ursnif3 malware family

How to determine Trojan.Agent.DZGZ?


File Info:

name: 99707768C66732685DD1.mlwpath: /opt/CAPEv2/storage/binaries/cefbf79b87e378f51631e5d9ca8d4e06f36db5ca08e5512911f417bae5356566crc32: E162018Emd5: 99707768c66732685dd1ebf7915f5745sha1: f7a75d060cfab7b8bb411a79d0c7adb6fec0094fsha256: cefbf79b87e378f51631e5d9ca8d4e06f36db5ca08e5512911f417bae5356566sha512: e71e6f8b97dc75035f8884cdb8dfacce5ba53e81092b4c30850827d80dcfece4748370c507e4999d7faa1abe984b53586a8b5d3d2d8dbc92afc575c57328427bssdeep: 6144:Fcr6ahLPMadurYLWpT+5z8dWQugWkzCpJNjuwDdHrGlHyYofynqRxlErwSFAA55x:yGahjFQzizpQugWb5HZyhVkyqRmatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T147E4E7336E919C6CE4AACEF40AAA51655C69EE50BF3080CB258031DA45FD9D07B3DED3sha3_384: 59f5c814771bb016912bbaff8c22a164c2ccfcedde280fd694280443ad33ea81bfbd595850cd34097d76b1955ec4775aep_bytes: 558bece858fdffff5dc3cccccccccccctimestamp: 2016-06-24 11:04:34

Version Info:

CompanyName: Elemental Technologies MademultiplyFileDescription: Fingerpossible SuggestearthFileVersion: 8.4.69.46 LateteamInternalName: devenv.exeLegalCopyright: © Elemental Technologies Mademultiply.All rights reserved.OriginalFilename: bac.exeProductName: Fingerpossible SuggestearthProductVersion: 8.4.69.46Translation: 0x0409 0x04b0

Trojan.Agent.DZGZ also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.DZGZ
FireEye Generic.mg.99707768c6673268
ALYac Trojan.Agent.DZGZ
Cylance Unsafe
VIPRE Trojan.Agent.DZGZ
K7AntiVirus Trojan ( 00550d111 )
Alibaba Trojan:Win32/Kryptik.73424b26
K7GW Trojan ( 00550d111 )
Cybereason malicious.8c6673
BitDefenderTheta Gen:NN.ZexaF.34786.PC0@aqMNenli
VirIT Trojan.Win32.Ursnif.BNV
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GUFP
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.DZGZ
NANO-Antivirus Trojan.Win32.Ursnif.frxlxq
Avast Win32:BankerX-gen [Trj]
Tencent Malware.Win32.Gencirc.10ba1806
Ad-Aware Trojan.Agent.DZGZ
TACHYON Trojan-Spy/W32.Ursnif.687616.B
Emsisoft Trojan.Agent.DZGZ (B)
DrWeb Trojan.Siggen8.35377
Zillya Trojan.Generic.Win32.896281
McAfee-GW-Edition Emotet-FLR!99707768C667
SentinelOne Static AI – Malicious PE
Trapmine malicious.moderate.ml.score
Sophos Mal/EncPk-AOY
APEX Malicious
Jiangmin TrojanSpy.Ursnif.cki
Webroot W32.Trojan.Gen
Avira TR/AD.Ursnif.vezgg
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Trojan.Agent.DZGZ
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Ursnif.R278315
McAfee Emotet-FLR!99707768C667
MAX malware (ai score=86)
VBA32 TrojanSpy.Ursnif
Rising Trojan.Generic@AI.91 (RDML:j+e8gmG0fHpd0ijLxQNf2A)
Yandex TrojanSpy.Ursnif!OW3a7XL8I6g
Ikarus Trojan.Win32.Krypt
MaxSecure Trojan.Malware.74405972.susgen
Fortinet W32/GenKryptik.DXTJ!tr
AVG Win32:BankerX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.Agent.DZGZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago