Trojan

What is “Trojan.Agent.DZUW”?

Malware Removal

The Trojan.Agent.DZUW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DZUW virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Loki malware family
  • Collects information to fingerprint the system

How to determine Trojan.Agent.DZUW?


File Info:

name: 840BDA90D467107EFDEC.mlw
path: /opt/CAPEv2/storage/binaries/0d27a35caad935d9eb815000af5eb52f0f60b8077306d524011833c9083fc503
crc32: 21DB6406
md5: 840bda90d467107efdecea5e063bd517
sha1: e5ccc2086e806a704f198be6ff70de8a8df5fe70
sha256: 0d27a35caad935d9eb815000af5eb52f0f60b8077306d524011833c9083fc503
sha512: 1f6da41d52ef9ca9cdea924cb71b3c1bde2cfc385775825099788808be1aa44566f3e6f5e1009abcfe1f5f0aaa9c3e01863244c4cf83d3411c7fd1fd1ca4d846
ssdeep: 12288:RRHLLfdEQAj4NTRsiCxkjbIeTmM3+lt76BW/89ZwLDsa8bFZjrD0W:RFPd5TRsiCKhTmSutSWk9G3a3P0W
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D3C48FA9F2D04833C3B21A784C2762689935BD5C3F3868762FDD384C5E3674576E92A3
sha3_384: cb22c7840fc19fdbcddbc8600127e0c977d7aa905db9a93db488c95f5f4f5fc7ea04bc01f797e9886b50c35a764ae495
ep_bytes: 558bec83c4f0b8d4224500e81c37fbff
timestamp: 1992-02-13 00:17:59

Version Info:

0: [No Data]

Trojan.Agent.DZUW also known as:

LionicHeuristic.File.Generic.00×1!p
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Agent.DZUW
ClamAVWin.Malware.Tspy-6995220-0
FireEyeGeneric.mg.840bda90d467107e
McAfeeFareit-FOZ!840BDA90D467
CylanceUnsafe
ZillyaBackdoor.Androm.Win32.64965
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005503c51 )
AlibabaBackdoor:Win32/Androm.da5018e3
K7GWTrojan ( 005503c51 )
Cybereasonmalicious.0d4671
CyrenW32/Fareit.IANP-1291
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.EGBB
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Androm.gen
BitDefenderTrojan.Agent.DZUW
NANO-AntivirusTrojan.Win32.Nanocore.frlfpo
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10b62c80
Ad-AwareTrojan.Agent.DZUW
EmsisoftTrojan.Agent.DZUW (B)
ComodoBackdoor.Win32.Androm.PD@8cnyir
DrWebTrojan.Nanocore.23
VIPRETrojan.Agent.DZUW
TrendMicroTSPY_HPFAREIT.SMROX
McAfee-GW-EditionBehavesLike.Win32.Fareit.hh
Trapminemalicious.high.ml.score
SophosMal/Generic-R + Mal/Fareit-V
SentinelOneStatic AI – Malicious PE
GDataTrojan.Agent.DZUW
AviraHEUR/AGEN.1213940
Antiy-AVLTrojan/Generic.ASMalwS.A9D
MicrosoftTrojan:Win32/Skeeyah.A!rfn
GoogleDetected
AhnLab-V3Win-Trojan/Delphiless.Exp
Acronissuspicious
VBA32Trojan.Fareit
ALYacTrojan.Agent.DZUW
MalwarebytesSpyware.AgentTesla
TrendMicro-HouseCallTSPY_HPFAREIT.SMROX
RisingTrojan.Injector!1.AFE3 (CLASSIC)
YandexTrojan.Igent.bTCZyt.5
IkarusTrojan-Spy.HawkEye
MaxSecureTrojan.Malware.73688777.susgen
FortinetW32/Injector.EHDJ!tr
BitDefenderThetaGen:NN.ZelphiF.34606.HGW@aGGWUJgi
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.DZUW?

Trojan.Agent.DZUW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment