Trojan

Trojan-Dropper.Win32.Agent.bjzhhq removal instruction

Malware Removal

The Trojan-Dropper.Win32.Agent.bjzhhq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.bjzhhq virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Trojan-Dropper.Win32.Agent.bjzhhq?


File Info:

crc32: 906B0661
md5: a1db1d3e798fc11bcb3f6313c8eefc4e
name: lastimg.png
sha1: f5f768795118c4624c3a0e2100bd82f3e408a509
sha256: 85d15dbe7bc7ab84d727a5d5ea72488387927d2f102cfddd0d02ee8612424c97
sha512: 435c843520c6b1c570d547804bdde8c253e1ce0e208e8589ffa71f454d83c423036c729938d1867cce7dc451fa46b68fa961f64a7cb29a8a759cf141bd72ae8f
ssdeep: 6144:rtRxLKG7sYo6ovs5oorRl826ZTRvC8XaKTWF2abujxQ7aEcuYy+35+X5hz:rTxLx7sYoh+RltWC8gcaAEpOqh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Dropper.Win32.Agent.bjzhhq also known as:

DrWebTrojan.Inject3.32708
MicroWorld-eScanTrojan.Agent.EJWY
FireEyeTrojan.Agent.EJWY
McAfeeEmotet-FPT!A1DB1D3E798F
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
BitDefenderTrojan.Agent.EJWY
ArcabitTrojan.Agent.EJWY
F-ProtW32/Emotet.ANC
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan-Dropper.Win32.Agent.bjzhhq
RisingTrojan.Trickbot!8.E313 (C64:YzY0OnJjOZx6LWrn)
F-SecureTrojan.TR/AD.TrickBot.yqypz
EmsisoftTrojan.Agent.EJWY (B)
CyrenW32/Emotet.XONA-2190
WebrootW32.Trojan.Emotet
AviraTR/AD.TrickBot.yqypz
FortinetW32/Kryptik.HACR!tr
ZoneAlarmTrojan-Dropper.Win32.Agent.bjzhhq
VBA32BScope.TrojanPSW.Spy
ALYacTrojan.Agent.EJWY
MAXmalware (ai score=86)
Ad-AwareTrojan.Agent.EJWY
ESET-NOD32a variant of Win32/Kryptik.HACR
SentinelOneDFI – Suspicious PE
GDataTrojan.Agent.EJWY
AVGWin32:Trojan-gen

How to remove Trojan-Dropper.Win32.Agent.bjzhhq?

Trojan-Dropper.Win32.Agent.bjzhhq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment