Trojan

Trojan-Dropper.Win32.Agent.bjzhtu removal tips

Malware Removal

The Trojan-Dropper.Win32.Agent.bjzhtu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.bjzhtu virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Creates a copy of itself

How to determine Trojan-Dropper.Win32.Agent.bjzhtu?


File Info:

crc32: 142DBB8B
md5: e8709f7864ee78592cb9427071b898bc
name: lastimg.png
sha1: 61962a6479df2b806b979613a58ed7edfb8c1bcd
sha256: 8e46979889ec4cced20eeb60fa104e02c9457d63373c46687fcd5d87b5ceaa48
sha512: 6f6fb7772f362fe62a3edf877a4251ce8db588096067b00761c942b0efbc7b0c8116aba8cd551ae10ba823fbeba82ffdde6f372cf6b195a92254a800a01822dd
ssdeep: 12288:kOozKgXZQiiJ6SIcdlNKeAn0RBQqqn0ZR98:TgpQJz1/Td
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 gtime New York adversary Nadler had just spent.
InternalName: you've been paying attention online, senators have been catching
FileVersion: 1, 0, 0, 1
ProductName: he spiritual guru and former presidential candidate sai
ProductVersion: 1, 0, 0, 1
FileDescription: hamber made a point of looking visibly bored
OriginalFilename: and economic dangers, Treasury Secretary Steven Mnuchin
Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Agent.bjzhtu also known as:

MicroWorld-eScanTrojan.Agent.EKOR
FireEyeTrojan.Agent.EKOR
Qihoo-360HEUR/QVM07.1.CA89.Malware.Gen
BitDefenderTrojan.Agent.EKOR
BitDefenderThetaGen:NN.ZexaF.34084.Gq0@a8yO!@bi
F-ProtW32/Emotet.AFP.gen!Eldorado
GDataTrojan.Agent.EKOR
KasperskyTrojan-Dropper.Win32.Agent.bjzhtu
APEXMalicious
Ad-AwareTrojan.Agent.EKOR
SophosMal/Encpk-AOZ
Trapminemalicious.high.ml.score
EmsisoftTrojan.Emotet (A)
CyrenW32/Emotet.AFP.gen!Eldorado
WebrootW32.Trojan.Gen
MAXmalware (ai score=84)
ZoneAlarmTrojan-Dropper.Win32.Agent.bjzhtu
ESET-NOD32a variant of Win32/GenKryptik.ECRN

How to remove Trojan-Dropper.Win32.Agent.bjzhtu?

Trojan-Dropper.Win32.Agent.bjzhtu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment