Trojan

How to remove “Trojan.Agent.DJZT”?

Malware Removal

The Trojan.Agent.DJZT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DJZT virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Trojan.Agent.DJZT?


File Info:

name: 5077BF8DC789FBCF06AD.mlw
path: /opt/CAPEv2/storage/binaries/4ad6a9aca45b193383bffcf0697d71719e4ec8461d94caef1213605357348eeb
crc32: 0D25FBE6
md5: 5077bf8dc789fbcf06ad54e986e50e6d
sha1: 6bd9eb759e8c5cc193f138aa2e73f43b9e8fa638
sha256: 4ad6a9aca45b193383bffcf0697d71719e4ec8461d94caef1213605357348eeb
sha512: 5761898692072443de971f7cfa042581a0073266ed50cb90beda8bedb057c0bcecd6e995e5ed76b14ceb1bd6923520dbe6802da7552ebc45c8c7a668a8ae404c
ssdeep: 98304:y0vNfS1rqZt+JYicULCIz2S4UtSMl2Idee0YZtY1HzTsftN:1VyqZt+J+ULCD576BdeXytY1HyN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AA362327259D22C9C8D5C976C537BDD8F1FA23BF8EC1A470A49A7AC23A1A0D5D313943
sha3_384: 97adca5d40b640de4a147d7b94607ba304dd7e489345dd929bcfebcc950e7a02793b86fb5b2f372cc6286f01c50cff52
ep_bytes: 68a8f92b8ce8cf6e0100f8f7d9453af2
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
Comments: RxbyQVtWKvmmMs
CompanyName: xBYYN6oQut3hK
FileDescription: zf8Xfu3Snv
FileVersion: 3.1.8.0
InternalName: f8982f11-cbd6-453c-83fb-0343447846c0.exe
LegalCopyright: LZm3xFs8D3zT
LegalTrademarks: CQRdWNUpDXt0Uo
OriginalFilename: f8982f11-cbd6-453c-83fb-0343447846c0.exe
ProductName: gI3x1dyjHVty
ProductVersion: 3.1.8.0
Assembly Version: 3.1.8.0

Trojan.Agent.DJZT also known as:

BkavW32.AIDetect.malware2
LionicTrojan.MSIL.Cordis.4!c
MicroWorld-eScanTrojan.Agent.DJZT
FireEyeGeneric.mg.5077bf8dc789fbcf
ALYacTrojan.Agent.DJZT
CylanceUnsafe
ZillyaTrojan.Cordis.Win32.11
SangforTrojan.Win32.XPACK.Gen
K7AntiVirusTrojan ( 00541f881 )
AlibabaTrojanPSW:Win32/Cordis.f5f0eb5d
K7GWTrojan ( 00541f881 )
Cybereasonmalicious.dc789f
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.VMProtect.JG
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-PSW.MSIL.Cordis.t
BitDefenderTrojan.Agent.DJZT
NANO-AntivirusTrojan.Win32.GenKryptik.fknjcs
AvastWin32:Malware-gen
TencentWin32.Trojan.Agent.Uhtq
Ad-AwareTrojan.Agent.DJZT
SophosMal/Generic-S
ComodoMalware@#aq7sdydviq7k
DrWebTrojan.PWS.Stealer.25232
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.Agent.DJZT (B)
IkarusTrojan.Win32.VMProtect
GDataTrojan.Agent.DJZT
JiangminTrojan.PSW.MSIL.gvt
WebrootW32.Adware.Gen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=99)
Antiy-AVLTrojan/Generic.ASMalwS.299B497
KingsoftWin32.PSWTroj.Cordis.t.(kcloud)
ArcabitTrojan.Agent.DJZT
MicrosoftTrojan:Win32/Skeeyah.A!bit
CynetMalicious (score: 100)
AhnLab-V3Unwanted/Win32.Agent.R215717
McAfeeArtemis!5077BF8DC789
VBA32TScope.Malware-Cryptor.SB
RisingTrojan.Generic@ML.83 (RDML:zErxdd/7RvmhmEF2eHBDIg)
YandexTrojan.GenAsa!u0gH+a0TujA
FortinetW32/VMProtect.JG!tr
BitDefenderThetaGen:NN.ZexaF.34084.@B1@aW@3EWg
AVGWin32:Malware-gen
PandaTrj/CI.A

How to remove Trojan.Agent.DJZT?

Trojan.Agent.DJZT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment