Trojan

Trojan.Agent.EJST removal tips

Malware Removal

The Trojan.Agent.EJST is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EJST virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Romanian
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
redirector.gvt1.com
r5—sn-4g5edne7.gvt1.com

How to determine Trojan.Agent.EJST?


File Info:

crc32: 0D89FFB9
md5: efe21c0ba1f74b1ba95d9e6a1a128a5e
name: lastimg.png
sha1: 9ce8fbf2fc1d6ff86d3b95d61d9dbd68ad38ea27
sha256: 869b762d203e65b9fe1b5154623b1a3b3f263ce3f29300e0d72c73c6173ce117
sha512: 7b3aebac0e9fb6f24b32c58578c712e72c91d35eede5b41dad5266d6f59cd4a4196507eba55fdcba2c864671df9088e352ac532bff7df4962ab7ee0f84f78dba
ssdeep: 6144:vGq3Fx14QDNNhRnm35YrRUJ9BRIEzIKbihuAj6:OWz+5OR+zRIElxAu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: Watching
InternalName: bitmapmnu
FileVersion: 1.0.0.22
Comments: easy to understand, cause thats the way
ProductName: bitmapmnu
ProductVersion: 1.0.0.22
OriginalFilename: bitmapmnu.exe

Trojan.Agent.EJST also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.Agent.EJST
CylanceUnsafe
SangforMalware
BitDefenderTrojan.Agent.EJST
Cybereasonmalicious.2fc1d6
BitDefenderThetaGen:NN.ZevbaF.33558.wm3@ae!1YVlO
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataTrojan.Agent.EJST
KasperskyTrojan.Win32.Inject.ampzp
Ad-AwareTrojan.Agent.EJST
EmsisoftTrojan.Agent.EJST (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.efe21c0ba1f74b1b
MaxSecureTrojan.Malware.300983.susgen
Endgamemalicious (high confidence)
ZoneAlarmTrojan.Win32.Inject.ampzp
Acronissuspicious
MAXmalware (ai score=83)
ESET-NOD32a variant of Win32/Injector.EJTI
SentinelOneDFI – Malicious PE
WebrootW32.Trojan.Gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM03.0.6717.Malware.Gen

How to remove Trojan.Agent.EJST?

Trojan.Agent.EJST removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment