Trojan

Trojan-Dropper.Win32.Agent.bjzffu removal tips

Malware Removal

The Trojan-Dropper.Win32.Agent.bjzffu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.bjzffu virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

redirector.gvt1.com
r5—sn-4g5e6nl6.gvt1.com

How to determine Trojan-Dropper.Win32.Agent.bjzffu?


File Info:

crc32: 2F93AFFB
md5: ebf7afed318cda510a3b9a365eeeef7c
name: tiners.exe
sha1: c4d67836adf56b31082c067220fd2607b4e14067
sha256: 155a09a4df62172bb4d628842085d326fda757646fc5ebe8df2e2acb3bbf3194
sha512: e390d5cb082610152c2f1a9806653ed01b46a2863e277d5d85695e16c5866ad8e00cae5165af1a766c0dbaa3b83f00bfb9b36663192e6d09a55d70d57d06b98b
ssdeep: 6144:W9NCW9llVDlgWw/WM7tkcgIqQ2j3z6OLBmc:WjlF5w/WJPMsD6OLBt
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Dropper.Win32.Agent.bjzffu also known as:

McAfeeRDN/Generic.grp
SangforMalware
Cybereasonmalicious.6adf56
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.32515.rqW@aGyWoJmi
CyrenW32/Slenfbot.I2.gen!Eldorado
ESET-NOD32a variant of Win32/GenKryptik.DYTW
APEXMalicious
AvastFileRepMalware
KasperskyTrojan-Dropper.Win32.Agent.bjzffu
NANO-AntivirusVirus.Win32.Gen.ccmw
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.ebf7afed318cda51
SophosMal/Encpk-AOZ
IkarusTrojan.Win32.Krypt
F-ProtW32/Slenfbot.I2.gen!Eldorado
WebrootW32.Trojan.Emotet
FortinetW32/TrickBot.CJ!tr
Endgamemalicious (high confidence)
MicrosoftTrojan:Win32/Casur.A!cl
ZoneAlarmTrojan-Dropper.Win32.Agent.bjzffu
ALYacTrojan.Agent.Casur
GDataWin32.Trojan-Spy.TrickBot.47X6PO
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan-Dropper.Win32.Agent.bjzffu?

Trojan-Dropper.Win32.Agent.bjzffu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment