Trojan

What is “Trojan-Dropper.Win32.Agent.bjwtnh”?

Malware Removal

The Trojan-Dropper.Win32.Agent.bjwtnh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.bjwtnh virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Dropper.Win32.Agent.bjwtnh?


File Info:

crc32: 3222244D
md5: ae8a409b7aed9ce8a326481c9fda25ef
name: AE8A409B7AED9CE8A326481C9FDA25EF.mlw
sha1: 98180a7766ba51ee0234f1a9369cf6929f5622f8
sha256: cf95545128b2def0d902b1fc28b3bf4d99ba2a105635c0505bb0380a32940992
sha512: 3480984ea4034f58eb3b1f88296c4ce8f6de7f6a8f1656713aa6ca113fa3b457147671b99ff294a744ea3373e764a889a51fcbca4cd72b549a3547a91e6e9b00
ssdeep: 3072:ARkEC2Oi8NXC797F8TBfFvj4bq572v17tEV09g:ABC2F8NXC796TB9vj482v1Scg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 AES 2013
Assembly Version: 1.0.0.0
InternalName: EOBD2S.exe
FileVersion: 1.0.0.0
ProductName: EOBD2 Start
ProductVersion: 1.0.0.0
FileDescription: EOBD2 Start
OriginalFilename: EOBD2S.exe

Trojan-Dropper.Win32.Agent.bjwtnh also known as:

LionicTrojan.Win32.Generic.4!c
ALYacTrojan.GenericKD.3088083
CylanceUnsafe
ZillyaDownloader.DriverUpd.Win32.1124
SangforTrojan.Win32.GenericKD.3088083
BitDefenderTrojan.GenericKD.3088083
Cybereasonmalicious.b7aed9
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 99)
KasperskyTrojan-Dropper.Win32.Agent.bjwtnh
AlibabaTrojanDropper:Win32/Generic.f5d4ebe0
NANO-AntivirusTrojan.Win32.Zusy.elgben
MicroWorld-eScanTrojan.GenericKD.3088083
TencentWin32.Trojan-dropper.Agent.Lpve
Ad-AwareTrojan.GenericKD.3088083
SophosMal/Generic-S
ComodoTrojWare.Win32.Injector.yi@4ph7tp
BitDefenderThetaGen:NN.ZexaF.34236.kq0@aifhIEe
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WLK20
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
FireEyeTrojan.GenericKD.3088083
EmsisoftTrojan.GenericKD.3088083 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Ml.Vt
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_98%
MicrosoftBackdoor:Win32/Bladabindi!ml
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
GDataTrojan.GenericKD.3088083
McAfeeArtemis!AE8A409B7AED
TrendMicro-HouseCallTROJ_GEN.R002C0WLK20
RisingTrojan.Generic@ML.84 (RDMK:4EXdjpWa786USBb2efyaQg)
YandexTrojan.Agent!jpbfFjPMXuY
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat

How to remove Trojan-Dropper.Win32.Agent.bjwtnh?

Trojan-Dropper.Win32.Agent.bjwtnh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment