Trojan

Trojan-Dropper.Win32.Agent.bjzgwh removal guide

Malware Removal

The Trojan-Dropper.Win32.Agent.bjzgwh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.bjzgwh virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

redirector.gvt1.com
r5—sn-4g5e6nsk.gvt1.com

How to determine Trojan-Dropper.Win32.Agent.bjzgwh?


File Info:

crc32: CFC1D3BB
md5: 9482896deed0ad6daa69947c07e78ae1
name: flygame.png
sha1: 4ddaa1b90bedfafb43c3a3c472f5d3576e85d558
sha256: 5af3e9ef9b67c530a2caea37e7c66eda5e7ef59a9b0805839f8b927a87f2e17e
sha512: 30bcb8e2b83557c9b294696756966f1eb05b8f1fd0eb456cbafc53b532898a9b34b1e4594c0eb24967f9adc850a946865e22722f85e962607740dfd29ef9824c
ssdeep: 6144:BtzicfktVEAQ551I0IOrmfPN85b48vgDJtWTHi1A54gNrqipuu7RuJuGoPeMa82:zzXktKAgqOrm+5bsDJyHu14XwAGoWMa
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Dropper.Win32.Agent.bjzgwh also known as:

BitDefenderThetaGen:NN.ZexaE.33558.vqW@aC5GdzkG
APEXMalicious
KasperskyTrojan-Dropper.Win32.Agent.bjzgwh
Endgamemalicious (high confidence)
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.9482896deed0ad6d
WebrootW32.Trojan.Emotet
ZoneAlarmTrojan-Dropper.Win32.Agent.bjzgwh
VBA32BScope.TrojanBanker.Emotet
PandaTrj/TrickBot.A
ESET-NOD32a variant of Win32/GenKryptik.EAYK
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan-Dropper.Win32.Agent.bjzgwh?

Trojan-Dropper.Win32.Agent.bjzgwh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment