Trojan

Trojan-Dropper.Win32.Agent.bjwwkk removal

Malware Removal

The Trojan-Dropper.Win32.Agent.bjwwkk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.bjwwkk virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk

How to determine Trojan-Dropper.Win32.Agent.bjwwkk?


File Info:

name: 86A0557FC47D79AD1CC0.mlw
path: /opt/CAPEv2/storage/binaries/82f8cf41aa720e268ee0c6e43cd52512ea4a2f98a51844071e0faaf1eb13ce62
crc32: 637033E9
md5: 86a0557fc47d79ad1cc056f229dab944
sha1: f59ded6adb093319e1cc26859097d5795555c4a4
sha256: 82f8cf41aa720e268ee0c6e43cd52512ea4a2f98a51844071e0faaf1eb13ce62
sha512: f173e9d05918efaa2db879315cf25c89d83464636c3f5f4e545b55ecf0418004e3beb243431326b0b468317883b72225bb18d3c0884425cfcb3a4b2907e8c163
ssdeep: 3072:/9ccBXt6ZcuVP5uWKss0Qg6K/vULpMDByJ:/9zajVP5uW80QgPvbD2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F8F3D025F9D3804AE4861170C0A265E3477F6A23232655EF9FC01D5EADB22B3FC27667
sha3_384: c9d04ca5a38c83d0516394aefe78f44d9f12fcfd6d08b66ae7c3b22cf2425a005bbb0c7d02f2b2bd82740f64933da1ef
ep_bytes: 558bec6aff683075400068d032400064
timestamp: 2018-02-08 12:28:28

Version Info:

Comments: Wish
CompanyName: VCO
FileDescription: Visual Code OB
FileVersion: 6, 2, 0, 1
InternalName: Visual Code OB
LegalCopyright: Copyright @ 2016
LegalTrademarks: NJINIL
OriginalFilename: VCO
PrivateBuild: TONIG
ProductName: VCO
ProductVersion: 5, 3, 1, 1
SpecialBuild: 22.1
Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Agent.bjwwkk also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Agent.lGYs
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.ChinoxyDropper.GenericKD.33913227
FireEyeGeneric.mg.86a0557fc47d79ad
ALYacTrojan.Downloader.Renos
CylanceUnsafe
VIPRETrojan.ChinoxyDropper.GenericKD.33913227
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 00542b881 )
AlibabaTrojanDropper:Win32/GenKryptik.90c8b108
K7GWTrojan ( 00542b881 )
Cybereasonmalicious.fc47d7
CyrenW32/Daws.WIJQ-7776
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.AutoIt.PC
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Dropper.Win32.Agent.bjwwkk
BitDefenderTrojan.ChinoxyDropper.GenericKD.33913227
NANO-AntivirusTrojan.Win32.GenKryptik.fkvmvt
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.114d90fe
Ad-AwareTrojan.ChinoxyDropper.GenericKD.33913227
EmsisoftTrojan.ChinoxyDropper.GenericKD.33913227 (B)
ComodoMalware@#3f1w007ox537q
DrWebTrojan.DownLoader27.29648
ZillyaDropper.Agent.Win32.384563
TrendMicroTrojan.Win32.CHINOXY.ZBHI
McAfee-GW-EditionGenericRXGX-KN!86A0557FC47D
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
GDataTrojan.ChinoxyDropper.GenericKD.33913227
JiangminTrojanDropper.Agent.glbz
WebrootW32.Trojan.Chinoxy
AviraTR/Kryptik.gvzrp
Antiy-AVLTrojan/Generic.ASMalwS.6
ViRobotTrojan.Win32.Z.Agent.159744.EZP
MicrosoftTrojan:Win32/Occamy.C82
GoogleDetected
AhnLab-V3Dropper/Win32.Daws.C2998773
McAfeeGenericRXGX-KN!86A0557FC47D
MAXmalware (ai score=99)
VBA32BScope.Trojan.Chinoxy
MalwarebytesMalware.AI.2882076640
TrendMicro-HouseCallTrojan.Win32.CHINOXY.ZBHI
RisingDropper.Daws!8.3FB (TFE:5:kyx994aPMDK)
YandexTrojan.GenAsa!SBdIuMVmHeQ
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/Chinoxy.AP!tr
BitDefenderThetaGen:NN.ZexaE.34698.jq0@aO@kQonj
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Dropper.Win32.Agent.bjwwkk?

Trojan-Dropper.Win32.Agent.bjwwkk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment