Trojan

Trojan-Dropper.Win32.Agent.bjzhny removal tips

Malware Removal

The Trojan-Dropper.Win32.Agent.bjzhny is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.bjzhny virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan-Dropper.Win32.Agent.bjzhny?


File Info:

name: F3123746626A2856BFE9.mlw
path: /opt/CAPEv2/storage/binaries/e18ac0139eec680f55d11ef4b290f502a3f9ff45badbf1ba0dc120b72fbd0d16
crc32: FEF97671
md5: f3123746626a2856bfe93ba2556a0953
sha1: edda09e11a457dbda185a8479266f49f2ef001a0
sha256: e18ac0139eec680f55d11ef4b290f502a3f9ff45badbf1ba0dc120b72fbd0d16
sha512: 4ec82b0207c3db98ed1d7b9601f9e4ddd57f5723dcbd1741884c1c21eb4b233b41f6dbe1c25008f653e71a8b8fe19e0d82fa55c31a570c93cbb27afb9b8adac8
ssdeep: 12288:2gKtLvgXmyMHe+LRwppcQTt6SgewoTn3:ZALImyM++LmLESge1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AFB4F003761EC064C4B418311EAAD6FD4277BE62EC24B8473BC5BF4F0976AE39A13959
sha3_384: 6662827bc6e1befa5040ed4eef8810b4564529a83e390ff303389dd330c2a179729bdb28437597ea2c3dde96de64c3da
ep_bytes: 558bec6aff68905c400068ca46400064
timestamp: 2020-01-20 16:08:31

Version Info:

Comments: Designed and Developed By Vikram Kashyap
CompanyName: TechBooks International Pvt. Ltd.
FileDescription: LockWorkStation
FileVersion: 1, 0, 0, 1
InternalName: LockWorkStation
LegalCopyright: Don't ever try to copy the idea....
LegalTrademarks: All copyrights reserved by Vikram Kashyap
OriginalFilename: HeadAche.EXE
PrivateBuild:
ProductName: LockWorkStation By Vikram Kashyap
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Agent.bjzhny also known as:

BkavW32.Common.BD0FC7FE
LionicTrojan.Win32.TrickBot.b!c
Elasticmalicious (high confidence)
ClamAVWin.Dropper.Emotet-7732306-0
SkyhighArtemis!Trojan
McAfeeArtemis!F3123746626A
Cylanceunsafe
ZillyaTrojan.TrickBot.Win32.728
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/TrickBot.717952f8
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
VirITTrojan.Win32.Inject3.BXOB
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/TrickBot.CM
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Dropper.Win32.Agent.bjzhny
NANO-AntivirusTrojan.Win32.Inject3.hiyodl
AvastWin32:Trojan-gen
TencentWin32.Trojan-Dropper.Agent.Nsmw
TACHYONTrojan-Dropper/W32.Agent.507904.AM
EmsisoftTrojan-Dropper.Agent (A)
F-SecureTrojan.TR/AD.TrickBot.bwuj
DrWebTrojan.Inject3.33489
TrendMicroTrojanSpy.Win32.EMOTET.SMTHD.hp
SophosMal/Generic-S
IkarusTrojan.Win32.Trickbot
GDataWin32.Trojan.Agent.CV7VC6
JiangminTrojanDropper.Agent.gjjj
WebrootW32.Adware.Gen
GoogleDetected
AviraTR/AD.TrickBot.bwuj
Antiy-AVLTrojan[Dropper]/Win32.Agent
KingsoftWin32.Trojan-Banker.Emotet.gen
ViRobotTrojan.Win32.S.Trickbot.507904.A
ZoneAlarmTrojan-Dropper.Win32.Agent.bjzhny
MicrosoftTrojan:Win32/Skeeyah.A!MTB
VaristW32/Kryptik.AZJ.gen!Eldorado
AhnLab-V3Malware/Win32.Generic.C3981826
VBA32BScope.Trojan.Downloader
MAXmalware (ai score=100)
MalwarebytesEmotet.Trojan.Dropper.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMTHD.hp
RisingTrojan.Trickbot!8.E313 (CLOUD)
MaxSecureTrojan.Malware.11417434.susgen
FortinetW32/Kryptik.HBGW!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS

How to remove Trojan-Dropper.Win32.Agent.bjzhny?

Trojan-Dropper.Win32.Agent.bjzhny removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment