Trojan

Trojan-Dropper.Win32.Agent.bjzhhw removal instruction

Malware Removal

The Trojan-Dropper.Win32.Agent.bjzhhw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.bjzhhw virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

Related domains:

redirector.gvt1.com
r5—sn-4g5edne7.gvt1.com

How to determine Trojan-Dropper.Win32.Agent.bjzhhw?


File Info:

crc32: D7006CBD
md5: 9275813e6aa3e1b54f3ab81578c1acfe
name: sdocuprint.pdf
sha1: 9cc8f6dcbaa58d5e70fb1e973290f3620a23305a
sha256: 084e4db194851481438fb7c63aefe8490a8ade382f35b369fae986343c259a4c
sha512: c7ff4b39cb39e76154052de7d402ace9081b0271fae3e698c64837e75efb01f7c6255f6160707c10c5b891060de2f64a553c23e53a2e4b2839ad2c2992c1c0dc
ssdeep: 12288:Qom4+pRCMP6uCgtrQ8gJ6uaEDiNusuJMQpQgxb+wf:vmdp4MP6arFy6uaEDSuYQpfxqa
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2005
InternalName: PrintMyMschartLegends
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: PrintMyMschartLegends Application
ProductVersion: 1, 0, 0, 1
FileDescription: PrintMyMschartLegends MFC Application
OriginalFilename: PrintMyMschartLegends.EXE
Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Agent.bjzhhw also known as:

MicroWorld-eScanTrojan.Agent.EJXH
FireEyeTrojan.Agent.EJXH
McAfeeEmotet-FPT!9275813E6AA3
ALYacTrojan.Agent.EJXH
CylanceUnsafe
BitDefenderTrojan.Agent.EJXH
ESET-NOD32Win32/TrickBot.CK
AvastWin32:MalwareX-gen [Trj]
GDataTrojan.Agent.EJXH
KasperskyTrojan-Dropper.Win32.Agent.bjzhhw
EmsisoftTrojan.Agent.EJXH (B)
DrWebTrojan.Inject3.32726
Trapminemalicious.high.ml.score
ArcabitTrojan.Agent.EJXH
ZoneAlarmTrojan-Dropper.Win32.Agent.bjzhhw
MicrosoftTrojan:Win32/Wacatac.B!ml
VBA32BScope.TrojanPSW.Spy
MAXmalware (ai score=80)
Ad-AwareTrojan.Agent.EJXH
PandaTrj/GdSda.A
RisingDropper.Agent!8.2F (TFE:dGZlOgWJ82/GaSalxA)
AVGWin32:MalwareX-gen [Trj]

How to remove Trojan-Dropper.Win32.Agent.bjzhhw?

Trojan-Dropper.Win32.Agent.bjzhhw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment