Trojan

Trojan-Dropper.Win32.Agent.bjzhhs (file analysis)

Malware Removal

The Trojan-Dropper.Win32.Agent.bjzhhs is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.bjzhhs virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Trojan-Dropper.Win32.Agent.bjzhhs?


File Info:

crc32: 77E91354
md5: 26c47c5d0c2d761d79ddea0d64970d52
name: flygame.png
sha1: 97f951e06f16b1f8b59e6be26a2312833ee96909
sha256: e632131f3123e78d01e646a08c34af8e8043488019fd5c824e275e9bb97ebe55
sha512: 36ee87996bffc07f784e9720481fb6a27c240650c76874eea1b49be6e4c7d8e751f0b00b6efabe3a45be1c2391e1132d3dd636ff9909189e12c9e14279429bcc
ssdeep: 12288:oTxLx7sYoh+Rjtp1HxIJwiow2FOxBbzSNeJi:wDsCh1HuJwxw2FS1SNY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Dropper.Win32.Agent.bjzhhs also known as:

MicroWorld-eScanTrojan.Agent.EJWY
FireEyeTrojan.Agent.EJWY
McAfeeEmotet-FPT!26C47C5D0C2D
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
BitDefenderTrojan.Agent.EJWY
BitDefenderThetaGen:NN.ZexaCO.34080.CqW@a40ycCli
F-ProtW32/Emotet.ANC
AvastWin32:Trojan-gen
GDataTrojan.Agent.EJWY
KasperskyTrojan-Dropper.Win32.Agent.bjzhhs
RisingTrojan.Generic@ML.83 (RDML:Ox8o6sfmKaW5HCZkjlGXtA)
Ad-AwareTrojan.Agent.EJWY
EmsisoftTrojan.Agent.EJWY (B)
F-SecureTrojan.TR/AD.TrickBot.bmjmv
DrWebTrojan.Inject3.32708
SentinelOneDFI – Suspicious PE
Trapminemalicious.moderate.ml.score
APEXMalicious
CyrenW32/Emotet.XONA-2190
WebrootW32.Trojan.Emotet
AviraTR/AD.TrickBot.bmjmv
ArcabitTrojan.Agent.EJWY
ZoneAlarmTrojan-Dropper.Win32.Agent.bjzhhs
MicrosoftTrojan:Win32/Wacatac.B!ml
VBA32BScope.TrojanPSW.Spy
ALYacTrojan.Agent.EJWY
MAXmalware (ai score=80)
ESET-NOD32a variant of Win32/Kryptik.HACR
FortinetW32/Kryptik.HACR!tr
AVGWin32:Trojan-gen

How to remove Trojan-Dropper.Win32.Agent.bjzhhs?

Trojan-Dropper.Win32.Agent.bjzhhs removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment