Spy Trojan

Trojan-Spy.Win32.Stealer.agjz removal instruction

Malware Removal

The Trojan-Spy.Win32.Stealer.agjz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.agjz virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Spy.Win32.Stealer.agjz?


File Info:

crc32: 64CE1E8D
md5: 3117759ee3776d3fcea3a012822ee58b
name: 3117759EE3776D3FCEA3A012822EE58B.mlw
sha1: f007980dc6e3ebc9a3ca803da024b0b684b5ae98
sha256: 41b2847aaa35bd5a98d9abdb425707aaba438ec7dacb09b713262cc7555e9be4
sha512: 4bf107a6291a4b4700eb4c05d238a13b29448546ba193f518ef251999613599ec07d4a786315ce5dd5ff76f9299a746c4e970617fdf28036ba75d0e2a654dcfb
ssdeep: 3072:x8lIOo3DmHAjD8z247v1uMO3AwuXDihVVmqP5nlqkRwTOz28yKhqTA3m+Vk:ROoqHAjD8iK9TtG4clDiOLfhq3Q
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: bomgpiaruci.iwa
ProductVersion: 15.54.32.31
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0115 0x046a

Trojan-Spy.Win32.Stealer.agjz also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00589d2d1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.StealerNET.113
ClamAVWin.Trojan.Generic-9906289-0
ALYacTrojan.GenericKD.37947928
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.37947928
K7GWTrojan ( 00589d2d1 )
Cybereasonmalicious.dc6e3e
CyrenW32/Kryptik.FOQ.gen!Eldorado
SymantecPacked.Generic.528
ESET-NOD32a variant of Win32/Kryptik.HNEQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Stealer.agjz
MicroWorld-eScanTrojan.GenericKD.37947928
Ad-AwareTrojan.GenericKD.37947928
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34266.ou0@a8LldZkI
TrendMicroRansom_StopCrypt.R03BC0DKC21
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dc
FireEyeGeneric.mg.3117759ee3776d3f
EmsisoftTrojan.Crypt (A)
JiangminTrojanSpy.Stealer.gyl
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.34C8AF6
MicrosoftRansom:Win32/StopCrypt.PQ!MTB
GDataTrojan.GenericKD.37947928
AhnLab-V3Packed/Win.GDV.R448534
Acronissuspicious
McAfeePacked-GDV!3117759EE377
MAXmalware (ai score=80)
VBA32suspected of Malware-Cryptor.Trac
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_StopCrypt.R03BC0DKC21
RisingMalware.Heuristic!ET#94% (RDMK:cmRtazq4FcI88Eq2qqLDvJPBczhv)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FQN!tr

How to remove Trojan-Spy.Win32.Stealer.agjz?

Trojan-Spy.Win32.Stealer.agjz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment