Adware

Win32/Adware.BHO.NJY information

Malware Removal

The Win32/Adware.BHO.NJY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.BHO.NJY virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Adware.BHO.NJY?


File Info:

name: 6F389FD182F2A4AF4956.mlw
path: /opt/CAPEv2/storage/binaries/599ef3b6c318654ff627f8ed981dff67b6ac7aed7c776f794eb3acf0c140295c
crc32: D91A37D5
md5: 6f389fd182f2a4af49569ec2dc68ec87
sha1: 479f002be8e7e984591fff51ad19932abc342a2c
sha256: 599ef3b6c318654ff627f8ed981dff67b6ac7aed7c776f794eb3acf0c140295c
sha512: 82fc558c7f91c4f4a3893fe8ca3e82b8a96d9c4ac9358f8dffcba22f9aaa7ce5c324e19456abf4c9a595a6b12037b683f46b0ba2ea9e88d14f6a9b1ceb16cac8
ssdeep: 3072:esn17VKAW1JIj6TwdXouXIHGfHzlvFSI8azEURJvQoIJ5Hv6XDB2tjcvJ0O:HDKA5miXovGfTlfLzjQoWt6oG0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B3041247DB6318FBFEDCC2F6467A0956F58FD7A0A82596A68C2CE023129CF4284D3574
sha3_384: b486ef1a3278628b743e4acd2a083d25e8197acf1156c438d647f3251b75cd52186d10ecd1880ee8349edf71f4e7d854
ep_bytes: 60e8b70000002eb00600000000000000
timestamp: 2014-01-09 14:08:50

Version Info:

0: [No Data]

Win32/Adware.BHO.NJY also known as:

DrWebBackDoor.Bulknet.1455
MicroWorld-eScanDeepScan:Generic.Lineage.BEDD0A3E
FireEyeGeneric.mg.6f389fd182f2a4af
CAT-QuickHealTrojan.Llac.A.mue
McAfeeArtemis!6F389FD182F2
CylanceUnsafe
VIPREDeepScan:Generic.Lineage.BEDD0A3E
SangforTrojan.Win32.Save.a
K7AntiVirusUnwanted-Program ( 0040f81b1 )
K7GWUnwanted-Program ( 0040f81b1 )
Cybereasonmalicious.182f2a
BitDefenderThetaAI:Packer.AA4855D221
VirITBackdoor.Win32.Bulknet.CDZ
CyrenW32/Lineage.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Adware.BHO.NJY
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTROJ_DRPR.SMW
ClamAVWin.Malware.Lineage-9935190-0
KasperskyTrojan.Win32.Emager.ngb
BitDefenderDeepScan:Generic.Lineage.BEDD0A3E
NANO-AntivirusTrojan.Win32.FKM.dsobxk
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Dropper.abe
Ad-AwareDeepScan:Generic.Lineage.BEDD0A3E
ComodoTrojWare.Win32.BHO.NJYY@56oayy
BaiduWin32.Trojan.Kryptik.av
TrendMicroTROJ_DRPR.SMW
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.cc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosTroj/Agent-AGDA
IkarusTrojan-Dropper.Win32.Injector
GDataDeepScan:Generic.Lineage.BEDD0A3E
JiangminTrojan.Emager.aoh
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
ArcabitDeepScan:Generic.Lineage.BEDD0A3E
ZoneAlarmTrojan.Win32.Emager.ngb
MicrosoftBackdoor:Win32/Dusenr.A
GoogleDetected
AhnLab-V3Trojan/Win32.Small.C10819
VBA32Trojan.Emager
ALYacDeepScan:Generic.Lineage.BEDD0A3E
APEXMalicious
RisingBackdoor.Dusenr!1.A20B (CLASSIC)
MAXmalware (ai score=80)
MaxSecureTrojan.Zzinfor.bww
FortinetW32/Agent.AGDA!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Adware.BHO.NJY?

Win32/Adware.BHO.NJY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment