Trojan

Trojan.Agent.EFGU malicious file

Malware Removal

The Trojan.Agent.EFGU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EFGU virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Trojan.Agent.EFGU?


File Info:

name: 8B880439E017F241CC93.mlw
path: /opt/CAPEv2/storage/binaries/6e25a2f2af3466370503b75f31440d1d48e10b89376f224bd1f4090ba8062710
crc32: 90221B52
md5: 8b880439e017f241cc93790d9e08d630
sha1: 428f9a2b4cbc33879806996a030c02f0e60521b9
sha256: 6e25a2f2af3466370503b75f31440d1d48e10b89376f224bd1f4090ba8062710
sha512: 0aab47ed967ae3d018100bcde36ff875e46c5e2bbe871f94f69b0b911a65a5cbcfa1fe676a4d9b54fd7092e3110c79045e0dcee0e0cb45c507ae3af7cec08a0c
ssdeep: 12288:TLubd6PGrL7XV/esjPfy+5UIM1kaNG0VcXJM9SL4t7hNVc63BaSr7Db4:nubdP1/harNaCs4u4tB3I2E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10015BE0336A0F076C29311F20ED9BBB9A6F5FD805C378E076385CB1E6E769954927326
sha3_384: 15a8a5ae2b48c20ee2758d5a65e63607c9ede0ff34f069c8a965b259701adc5cdd322fdbdb828982222ccb5d311fe2ea
ep_bytes: 6a6068b0334b00e83f360000bf940000
timestamp: 2019-10-14 04:19:55

Version Info:

0: [No Data]

Trojan.Agent.EFGU also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader30.27599
MicroWorld-eScanTrojan.Agent.EFGU
FireEyeGeneric.mg.8b880439e017f241
McAfeeTrickbot-FWH!8B880439E017
CylanceUnsafe
SangforTrojan.Win32.Agent.bjyxpy
K7AntiVirusTrojan ( 0053c4bc1 )
AlibabaTrojanDropper:Win32/Trickbot.a53a65ad
K7GWTrojan ( 0053c4bc1 )
Cybereasonmalicious.9e017f
BitDefenderThetaGen:NN.Zextet.34212.1qW@au4zzcci
VirITTrojan.Win32.Genus.BTJ
CyrenW32/Emotet.YN.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Kryptik.GXGZ
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMB.hp
Paloaltogeneric.ml
KasperskyTrojan-Dropper.Win32.Agent.bjyxpy
BitDefenderTrojan.Agent.EFGU
NANO-AntivirusTrojan.Win32.Kryptik.gdmsdh
AvastWin32:Trojan-gen
TencentWin32.Trojan-dropper.Agent.Ecui
Ad-AwareTrojan.Agent.EFGU
EmsisoftTrojan.Emotet (A)
ComodoMalware@#2gogq7psml80m
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.EMOTET.SMB.hp
McAfee-GW-EditionBehavesLike.Win32.Swizzor.ch
SophosMal/Generic-R
IkarusTrojan.Win32.Crypt
GDataTrojan.Agent.EFGU
JiangminTrojanDropper.Agent.gino
WebrootW32.Malware.Gen
AviraTR/AD.TrickBot.dsenu
Antiy-AVLTrojan/Generic.ASMalwS.2C7B5FA
MicrosoftTrojan:Win32/Emotet.IG!MTB
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Emotet.R294750
ALYacTrojan.Trickster.Gen
MAXmalware (ai score=87)
VBA32TrojanDropper.Agent
MalwarebytesTrojan.Dropper
APEXMalicious
RisingDropper.Agent!8.2F (CLOUD)
FortinetW32/Kryptik.EEDP!tr
AVGWin32:Trojan-gen
PandaTrj/Agent.ABO
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Agent.EFGU?

Trojan.Agent.EFGU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment