Trojan

What is “Trojan.Agent.EKQZ”?

Malware Removal

The Trojan.Agent.EKQZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EKQZ virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

checkip.amazonaws.com
redirector.gvt1.com

How to determine Trojan.Agent.EKQZ?


File Info:

crc32: 3BB8D5F3
md5: 017228abd691fa0ad3af81441376822e
name: mini.png
sha1: b595d0fb39dcb4417a89d23d3e165f1082c011d8
sha256: f58f97fde5856fff88df407134c61536f9f612474a06da2c1cc7fb0d3900744c
sha512: 5c6c9fc33f79fa29c5e790830d6721af4851a7b10eafea2450642135f0da49f924cbabd32d80d3adc9b3d5d46a8adc77ef33156c22dfb5c726f23cca440f4d72
ssdeep: 6144:OL3DL6Sww+I/6jUDysMhj6AnjQr3DHYlbtUnQrvIdO74oA7oTkXVNaj3:o6Sww+g6qysMhdjQKbtUQ7IirLTeAj3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: bsOctButton
FileVersion: 2.0.0.24
CompanyName: Dp look
ProductName: BadSoft bsOctControls
ProductVersion: 2.0.0.24
FileDescription: Vhatsapp dp for Stylish boys Images
OriginalFilename: bsOctButton.exe

Trojan.Agent.EKQZ also known as:

MicroWorld-eScanTrojan.Agent.EKQZ
FireEyeGeneric.mg.017228abd691fa0a
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
BitDefenderTrojan.Agent.EKQZ
Cybereasonmalicious.b39dcb
BitDefenderThetaGen:NN.ZevbaF.34084.Pm1@aKVb!Ifm
GDataTrojan.Agent.EKQZ
KasperskyTrojan.Win32.Mansabo.edf
APEXMalicious
RisingTrojan.Trickbot!8.E313 (C64:YzY0OijDw/ETnmEY)
Ad-AwareTrojan.Agent.EKQZ
F-SecureTrojan.TR/AD.TrickBot.qkmjv
Invinceaheuristic
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Agent.EKQZ (B)
WebrootW32.Trojan.Trickbot
AviraTR/AD.TrickBot.qkmjv
MAXmalware (ai score=87)
Endgamemalicious (high confidence)
ZoneAlarmTrojan.Win32.Mansabo.edf
AhnLab-V3Trojan/Win32.Trickbot.C3974822
McAfeeGenericRXAA-AA!017228ABD691
PandaTrj/Emotet.A
ESET-NOD32a variant of Win32/Injector.EKFL
FortinetW32/GenKryptik.ECFC!tr
CrowdStrikewin/malicious_confidence_60% (D)
Qihoo-360HEUR/QVM03.0.DD63.Malware.Gen

How to remove Trojan.Agent.EKQZ?

Trojan.Agent.EKQZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment