Trojan

Trojan-Dropper.Win32.Agent.bjzfft information

Malware Removal

The Trojan-Dropper.Win32.Agent.bjzfft is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.bjzfft virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan-Dropper.Win32.Agent.bjzfft?


File Info:

crc32: C11FC8C8
md5: ff085ffd660aea41998bc8ed08ceefa8
name: sinterp.png
sha1: 2fdeb9b4cb04792db521519ba9d8d0325af86c8b
sha256: a490adcdef81a8fc2d05470016c91f17e2e1680540ac1264ec36d5eefb3c9310
sha512: 69804d71fb812b01b24fdaa13a5f8498b04f653f26f26ecf8b3519e47242a1105fc4378e15579380bb9a34d7d87a9c759180522f35040dd65f2ef1e8a3b922d3
ssdeep: 3072:OUoDUltz9NsFwfzH7OuJnr0HrUs7iZmqF3mZ3SYHnEQQY8f2BqEExwNqJjH0hGz:r9NCwfzhJnYSUqFWBPmuBqEo6GzgS/u
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Dropper.Win32.Agent.bjzfft also known as:

MicroWorld-eScanTrojan.GenericKD.32763486
FireEyeGeneric.mg.ff085ffd660aea41
McAfeeArtemis!FF085FFD660A
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
BitDefenderTrojan.GenericKD.32763486
Cybereasonmalicious.4cb047
BitDefenderThetaGen:NN.ZexaF.32515.rqW@aSTw!hci
F-ProtW32/Slenfbot.I2.gen!Eldorado
SymantecML.Attribute.HighConfidence
GDataWin32.Trojan-Spy.TrickBot.SFANIB
KasperskyTrojan-Dropper.Win32.Agent.bjzfft
NANO-AntivirusVirus.Win32.Gen.ccmw
Endgamemalicious (high confidence)
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.BadFile.dc
Trapminemalicious.high.ml.score
SophosMal/Encpk-AOZ
APEXMalicious
CyrenW32/Slenfbot.I2.gen!Eldorado
WebrootW32.Bot.Gen
MicrosoftTrojan:Win32/Tiggre!plock
ArcabitTrojan.Generic.D1F3EE5E
ZoneAlarmTrojan-Dropper.Win32.Agent.bjzfft
MAXmalware (ai score=85)
Ad-AwareTrojan.GenericKD.32763486
ESET-NOD32a variant of Win32/GenKryptik.DYTW
IkarusTrojan.Win32.Krypt
FortinetW32/TrickBot.CJ!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan-Dropper.Win32.Agent.bjzfft?

Trojan-Dropper.Win32.Agent.bjzfft removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment