Trojan

Trojan.Agent.EKHH malicious file

Malware Removal

The Trojan.Agent.EKHH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EKHH virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Agent.EKHH?


File Info:

crc32: 3712999A
md5: da0edc3ff71bf422a7910ac2b88e4547
name: STBY6SlC98iiJ86.exe
sha1: c37b04f85df412107f27e3d851cde8fedad3bb2a
sha256: 6366bd3bcda91c076b5d81767852a5464d5baf9b99a1f104e0bafd890d67b7e8
sha512: 7a472abcd3fed3801806bd45fdfb8a668284a7f79a6addceb9dddcf9d00d08d89502631328dc4757286e4e896f5e72d887bc0e27026981268131fee509807045
ssdeep: 6144:318UD/0jH1eoErSR1lDAKNHj9aWGmZF+U3lFvPWrnw4Km1Cp3qrH:Bbo4SR1lDF1amZUoltWrnw4Km1CRq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2002
InternalName: testcbx
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: testcbx
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: testcbx Microsoft Function Class Library
OriginalFilename: testcbx.EXE
Translation: 0x0409 0x04b0

Trojan.Agent.EKHH also known as:

FireEyeGeneric.mg.da0edc3ff71bf422
McAfeeEmotet-FPT!DA0EDC3FF71B
CylanceUnsafe
BitDefenderTrojan.Agent.EKHH
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.85df41
TrendMicroTrojanSpy.Win32.EMOTET.THABOBO
F-ProtW32/Emotet.AFC.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataWin32.Trojan-Spy.Emotet.0LIWXR
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojan:Win32/starter.ali1000037
AegisLabTrojan.Win32.Emotet.L!c
RisingTrojan.Emotet!8.B95 (CLOUD)
Endgamemalicious (high confidence)
EmsisoftTrojan.Agent.EKHH (B)
F-SecureTrojan.TR/AD.Emotet.eqeq
SophosMal/Generic-S
IkarusWin32.Outbreak
CyrenW32/Emotet.AFC.gen!Eldorado
WebrootW32.Trojan.Gen
AviraTR/AD.Emotet.eqeq
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
ArcabitTrojan.Agent.EKHH
ZoneAlarmUDS:DangerousObject.Multi.Generic
AhnLab-V3Malware/Win32.Generic.C3918304
BitDefenderThetaGen:NN.ZexaF.34084.yq1@aukoC4ai
VBA32BScope.Trojan.Downloader
MalwarebytesTrojan.Emotet
PandaTrj/Emotet.A
ESET-NOD32Win32/Emotet.BN
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.THABOBO
SentinelOneDFI – Suspicious PE
FortinetW32/Emotet.AED!tr
Ad-AwareTrojan.Agent.EKHH
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.EKHH?

Trojan.Agent.EKHH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment