Trojan

How to remove “Trojan.Agent.EFGV”?

Malware Removal

The Trojan.Agent.EFGV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EFGV virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine Trojan.Agent.EFGV?


File Info:

crc32: AA7EF651
md5: 787b801a114e2c025792ae0532f8c535
name: jjj.exe
sha1: 61ad96f3940ce8d69eb3981362fbfa515ffebf51
sha256: e280d4fbbd64130d78548920561e6b6c95108cf2880d0024315d51aa8f181c7d
sha512: 72688dfc682e93d781bb43af1cfbc76d3b149820816c6e24d12f5f5f8bd9363efd5a8346966536db1f512c69d85c3bf98f84f018401d394ff4cbb73e721b7542
ssdeep: 12288:pSLfcip1XTMKbZmEfm88FFN4INJi9EYA0Zc65wT8RN1/:pmUip1XTMiP8XNLg9dA0ZcxTg
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2013 - 2019
Assembly Version: 1.8.8.8
InternalName: Pig Dice Game.exe
FileVersion: 1.8.8.8
CompanyName:
LegalTrademarks:
Comments:
ProductName: Pig Dice Game
ProductVersion: 1.8.8.8
FileDescription: Pig Dice Game
OriginalFilename: Pig Dice Game.exe

Trojan.Agent.EFGV also known as:

MicroWorld-eScanTrojan.Agent.EFGV
FireEyeGeneric.mg.787b801a114e2c02
CAT-QuickHealTrojan.MsilFC.S8706243
Qihoo-360Generic/Trojan.PSW.374
McAfeeGenericRXIX-BE!787B801A114E
CylanceUnsafe
AegisLabTrojan.MSIL.Agensla.i!c
SangforMalware
K7AntiVirusTrojan ( 005598721 )
BitDefenderTrojan.Agent.EFGV
K7GWTrojan ( 005598721 )
Cybereasonmalicious.3940ce
TrendMicroTrojan.MSIL.WACATAC.THJAEAI
F-ProtW32/Trojan.SW.gen!Eldorado
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
GDataTrojan.Agent.EFGV
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanPSW:MSIL/Kryptik.9ce77813
TencentWin32.Trojan.Inject.Auto
Endgamemalicious (high confidence)
EmsisoftTrojan.Agent.EFGV (B)
ComodoMalware@#3qm00bhxh1pot
F-SecureTrojan.TR/AD.Bladabindi.xrluh
DrWebTrojan.PWS.Siggen2.34309
ZillyaTrojan.Kryptik.Win32.1784954
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneDFI – Malicious PE
CyrenW32/Trojan.SW.gen!Eldorado
JiangminTrojan.PSW.MSIL.khp
WebrootW32.Trojan.Gen
AviraTR/AD.Bladabindi.xrluh
MAXmalware (ai score=80)
Antiy-AVLTrojan[PSW]/MSIL.Agensla
ArcabitTrojan.Agent.EFGV
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/NanoBot.DH!MTB
AhnLab-V3Trojan/Win32.RL_Agent.C3516289
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacSpyware.AgentTesla
Ad-AwareTrojan.Agent.EFGV
MalwarebytesSpyware.AgentTesla.AutoIt
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.TER
TrendMicro-HouseCallTrojan.MSIL.WACATAC.THJAEAI
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.Kryptik!QZlWfruFPIk
IkarusTrojan-Spy.HawkEye
FortinetMSIL/Kryptik.THA!tr
BitDefenderThetaGen:NN.ZemsilF.34100.Nm0@a49iYGd
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.74499699.susgen

How to remove Trojan.Agent.EFGV?

Trojan.Agent.EFGV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment