Trojan

Trojan.Agent.EJQS removal tips

Malware Removal

The Trojan.Agent.EJQS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EJQS virus can do?

  • Executable code extraction
  • Creates RWX memory

Related domains:

kostacardsplayer.pro
kostafootball.info
countrylandlords.info
landiscloudlord.red

How to determine Trojan.Agent.EJQS?


File Info:

crc32: 4C493DA1
md5: 81dc9710ec39fe23cfde19a29b3171db
name: upload_file
sha1: 9645efd6c6cb433ea06f2f6546d24ae40ff0f64f
sha256: 9e501cc49357668e564844746fd61c215a4c6849426bc7c0fe21392cf01d4a8e
sha512: ea2986a666c4633a4b3e31cdbfc2555bac6564a4f4ebde805df70c392c9f9858a85e9ce95f4aec82cd60068ca056108a01f46f734ecea194850a9cd89faf10ae
ssdeep: 6144:1j6rqZeZ6ryI8yG4B0ZwNJ6eXSYmQE/JNpARuEk7Ogl9j4BESnbHUeZNsNqHB:1+qZeZwyILgZi6YZmX/JHTkBxtZ6M
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1999
InternalName: Mesh
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: Mesh Application
ProductVersion: 1, 0, 0, 1
FileDescription: Mesh MFC Application
OriginalFilename: Mesh.EXE
Translation: 0x0409 0x04b0

Trojan.Agent.EJQS also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.EJQS
FireEyeGeneric.mg.81dc9710ec39fe23
CAT-QuickHealTrojan.IcedID
McAfeeEmotet-FPN!81DC9710EC39
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 00564b011 )
BitDefenderTrojan.Agent.EJQS
K7GWTrojan ( 00564b011 )
CyrenW32/Trojan.GXZH-6253
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-Banker.Win32.IcedID.pef
NANO-AntivirusTrojan.Win32.GenKryptik.gnwqcw
TencentMalware.Win32.Gencirc.10b8ae00
Ad-AwareTrojan.Agent.EJQS
EmsisoftTrojan.Agent (A)
ComodoTrojWare.Win32.IcedId.CC@8lruqe
F-SecureHeuristic.HEUR/AGEN.1113842
DrWebTrojan.DownLoader30.39601
InvinceaMal/Encpk-APE
McAfee-GW-EditionEmotet-FPN!81DC9710EC39
SophosMal/Encpk-APE
IkarusTrojan.Win32.Crypt
JiangminTrojan.Banker.IcedID.kb
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1113842
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.IcedId
MicrosoftTrojan:Win32/IcedId.CC!MSR
ArcabitTrojan.Agent.EJQS
ZoneAlarmHEUR:Trojan-Banker.Win32.IcedID.pef
GDataTrojan.Agent.EJQS
CynetMalicious (score: 90)
AhnLab-V3Trojan/Win32.Crypt.R306924
BitDefenderThetaGen:NN.ZexaF.34590.Rq3@a4JwF@ji
ALYacTrojan.Agent.EJQS
VBA32BScope.Trojan.Emotet
MalwarebytesTrojan.IcedID
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GZUZ
RisingTrojan.Emotet!1.C0E0 (CLASSIC)
YandexTrojan.GenAsa!NzIQGPESi3k
FortinetW32/TrickBot.CM!tr
MaxSecureTrojan.Malware.121218.susgen
AVGWin32:MalwareX-gen [Trj]
Qihoo-360Win32/Trojan.c61

How to remove Trojan.Agent.EJQS?

Trojan.Agent.EJQS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment