Trojan

How to remove “Trojan-Dropper.Win32.Agent.bjzhhd”?

Malware Removal

The Trojan-Dropper.Win32.Agent.bjzhhd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.bjzhhd virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Trojan-Dropper.Win32.Agent.bjzhhd?


File Info:

crc32: C6D439D6
md5: 32449fe5f539689b4a052e2f1cbedfb6
name: lastimg.png
sha1: cf3cf145b80d8b87412607a7962ceeadc22b73d8
sha256: 722dde3a35763a55fb2fc9d7a914b8cd7bfa2a6c237f304378f01bff4b782fbf
sha512: 053d743cc6ad9bcdd111d8cd4b2ace98f538079bdc7e3502052e3331fe851a1cf2e6e8f8de63a3b0c3af2158db7bcaefcb064ccf29324286a76199ac92910be7
ssdeep: 6144:rk4PO+0nQZ04xZ1fnyPKSBYP1tPFbJgJ3f3O5nKjikbNFaFnCnJO:r5WtQZ04HEKSajJ03uKDJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2008 Hans Dietrich
FileVersion: 1, 0, 0, 1
ProductName: XGradientZoneBarTest Application
E-mail: hdietrich@gmail.com
ProductVersion: 1, 0, 0, 1
FileDescription: XGradientZoneBarTest MFC Application
Article: www.codeproject.com
OriginalFilename: XGradientZoneBarTest.exe
Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Agent.bjzhhd also known as:

DrWebTrojan.Inject3.32669
MicroWorld-eScanTrojan.Agent.EJWD
FireEyeTrojan.Agent.EJWD
BitDefenderTrojan.Agent.EJWD
APEXMalicious
GDataTrojan.Agent.EJWD
KasperskyTrojan-Dropper.Win32.Agent.bjzhhd
RisingTrojan.Kryptik!8.8 (C64:YzY0Oh0Txe40zizP)
Ad-AwareTrojan.Agent.EJWD
F-SecureTrojan.TR/AD.TrickBot.ereja
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Agent.EJWD (B)
WebrootW32.Trojan.Gen
AviraTR/AD.TrickBot.ereja
McAfeeGenericRXAA-AA!32449FE5F539
MAXmalware (ai score=82)
PandaTrj/TrickBot.A
ESET-NOD32a variant of Win32/Kryptik.HACA

How to remove Trojan-Dropper.Win32.Agent.bjzhhd?

Trojan-Dropper.Win32.Agent.bjzhhd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment