Categories: Trojan

Trojan-Dropper.Win32.Agent.bjzgwh removal guide

The Trojan-Dropper.Win32.Agent.bjzgwh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.bjzgwh virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

redirector.gvt1.com
r5—sn-4g5e6nsk.gvt1.com

How to determine Trojan-Dropper.Win32.Agent.bjzgwh?


File Info:

crc32: CFC1D3BBmd5: 9482896deed0ad6daa69947c07e78ae1name: flygame.pngsha1: 4ddaa1b90bedfafb43c3a3c472f5d3576e85d558sha256: 5af3e9ef9b67c530a2caea37e7c66eda5e7ef59a9b0805839f8b927a87f2e17esha512: 30bcb8e2b83557c9b294696756966f1eb05b8f1fd0eb456cbafc53b532898a9b34b1e4594c0eb24967f9adc850a946865e22722f85e962607740dfd29ef9824cssdeep: 6144:BtzicfktVEAQ551I0IOrmfPN85b48vgDJtWTHi1A54gNrqipuu7RuJuGoPeMa82:zzXktKAgqOrm+5bsDJyHu14XwAGoWMatype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Dropper.Win32.Agent.bjzgwh also known as:

BitDefenderTheta Gen:NN.ZexaE.33558.vqW@aC5GdzkG
APEX Malicious
Kaspersky Trojan-Dropper.Win32.Agent.bjzgwh
Endgame malicious (high confidence)
Trapmine suspicious.low.ml.score
FireEye Generic.mg.9482896deed0ad6d
Webroot W32.Trojan.Emotet
ZoneAlarm Trojan-Dropper.Win32.Agent.bjzgwh
VBA32 BScope.TrojanBanker.Emotet
Panda Trj/TrickBot.A
ESET-NOD32 a variant of Win32/GenKryptik.EAYK
CrowdStrike win/malicious_confidence_70% (D)

How to remove Trojan-Dropper.Win32.Agent.bjzgwh?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago