Categories: Trojan

Trojan.Agent.EFGU malicious file

The Trojan.Agent.EFGU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EFGU virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Trojan.Agent.EFGU?


File Info:

name: 8B880439E017F241CC93.mlwpath: /opt/CAPEv2/storage/binaries/6e25a2f2af3466370503b75f31440d1d48e10b89376f224bd1f4090ba8062710crc32: 90221B52md5: 8b880439e017f241cc93790d9e08d630sha1: 428f9a2b4cbc33879806996a030c02f0e60521b9sha256: 6e25a2f2af3466370503b75f31440d1d48e10b89376f224bd1f4090ba8062710sha512: 0aab47ed967ae3d018100bcde36ff875e46c5e2bbe871f94f69b0b911a65a5cbcfa1fe676a4d9b54fd7092e3110c79045e0dcee0e0cb45c507ae3af7cec08a0cssdeep: 12288:TLubd6PGrL7XV/esjPfy+5UIM1kaNG0VcXJM9SL4t7hNVc63BaSr7Db4:nubdP1/harNaCs4u4tB3I2Etype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10015BE0336A0F076C29311F20ED9BBB9A6F5FD805C378E076385CB1E6E769954927326sha3_384: 15a8a5ae2b48c20ee2758d5a65e63607c9ede0ff34f069c8a965b259701adc5cdd322fdbdb828982222ccb5d311fe2eaep_bytes: 6a6068b0334b00e83f360000bf940000timestamp: 2019-10-14 04:19:55

Version Info:

0: [No Data]

Trojan.Agent.EFGU also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader30.27599
MicroWorld-eScan Trojan.Agent.EFGU
FireEye Generic.mg.8b880439e017f241
McAfee Trickbot-FWH!8B880439E017
Cylance Unsafe
Sangfor Trojan.Win32.Agent.bjyxpy
K7AntiVirus Trojan ( 0053c4bc1 )
Alibaba TrojanDropper:Win32/Trickbot.a53a65ad
K7GW Trojan ( 0053c4bc1 )
Cybereason malicious.9e017f
BitDefenderTheta Gen:NN.Zextet.34212.1qW@au4zzcci
VirIT Trojan.Win32.Genus.BTJ
Cyren W32/Emotet.YN.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/Kryptik.GXGZ
TrendMicro-HouseCall TrojanSpy.Win32.EMOTET.SMB.hp
Paloalto generic.ml
Kaspersky Trojan-Dropper.Win32.Agent.bjyxpy
BitDefender Trojan.Agent.EFGU
NANO-Antivirus Trojan.Win32.Kryptik.gdmsdh
Avast Win32:Trojan-gen
Tencent Win32.Trojan-dropper.Agent.Ecui
Ad-Aware Trojan.Agent.EFGU
Emsisoft Trojan.Emotet (A)
Comodo Malware@#2gogq7psml80m
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.EMOTET.SMB.hp
McAfee-GW-Edition BehavesLike.Win32.Swizzor.ch
Sophos Mal/Generic-R
Ikarus Trojan.Win32.Crypt
GData Trojan.Agent.EFGU
Jiangmin TrojanDropper.Agent.gino
Webroot W32.Malware.Gen
Avira TR/AD.TrickBot.dsenu
Antiy-AVL Trojan/Generic.ASMalwS.2C7B5FA
Microsoft Trojan:Win32/Emotet.IG!MTB
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Emotet.R294750
ALYac Trojan.Trickster.Gen
MAX malware (ai score=87)
VBA32 TrojanDropper.Agent
Malwarebytes Trojan.Dropper
APEX Malicious
Rising Dropper.Agent!8.2F (CLOUD)
Fortinet W32/Kryptik.EEDP!tr
AVG Win32:Trojan-gen
Panda Trj/Agent.ABO
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan.Agent.EFGU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago