Trojan

Trojan.Agent.EQEF (file analysis)

Malware Removal

The Trojan.Agent.EQEF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EQEF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Agent.EQEF?


File Info:

name: 2F7066351654108F0336.mlw
path: /opt/CAPEv2/storage/binaries/4729e8e24dbf89c9ac42039bf7c462a3cdf0fe732b981eaa566cbd03a6cb4268
crc32: 81D2B432
md5: 2f7066351654108f03369b0223448ea9
sha1: 7194c3c011bec87e18223ef975f97ad49c444c48
sha256: 4729e8e24dbf89c9ac42039bf7c462a3cdf0fe732b981eaa566cbd03a6cb4268
sha512: 875750598b30c6418c86bba6146b0bd8df0f4893336074f49a773b63d56cd39708038a16bd65cfc0f39edf14253577159b0d84e6f9c8b78b5f1d3953dc2a4a4e
ssdeep: 1536:GnOgAfibuiPflnnC0AJGhJl5MjhYvLD5leUF47fPkvpPSqNfXP:G1CibuiPfWG/l5MjhYHzeGK3UPSc3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CEB342405AE5FC1AE9A93AF2D725F09DC7806C35A875722B7AC1724E1F394909F3036B
sha3_384: 0922f0d086301146cf5146ab11dbf284481e2ac029a2a290f49d83f8c9e68681aab802905b9d0a574ec710ed7423c983
ep_bytes: 6840e04000e8eeffffff000000000000
timestamp: 2010-04-12 16:40:01

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Martin Modul
ProductName: Kont4
FileVersion: 2.05
ProductVersion: 2.05
InternalName: Equi5
OriginalFilename: Equi5.exe

Trojan.Agent.EQEF also known as:

LionicTrojan.Win32.Vebzenpak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.EQEF
ClamAVWin.Trojan.Fareitvb-7760051-0
SkyhighBehavesLike.Win32.Generic.ct
ALYacSpyware.AgentTesla
MalwarebytesTrojan.GuLoader.VB
ZillyaTrojan.Injector.Win32.728060
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005661a51 )
AlibabaTrojan:Win32/FormBook.91719498
K7GWTrojan ( 005661a51 )
VirITTrojan.Win32.Genus.CED
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.EMIH
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Vebzenpak.vho
BitDefenderTrojan.Agent.EQEF
NANO-AntivirusTrojan.Win32.Vebzenpak.irhnko
AvastWin32:Malware-gen
TencentWin32.Trojan.Vebzenpak.Bnhl
EmsisoftTrojan.Agent.EQEF (B)
F-SecureHeuristic.HEUR/AGEN.1334019
DrWebTrojan.Siggen9.44388
VIPRETrojan.Agent.EQEF
TrendMicroPossible_SMHPFAREITTH
FireEyeGeneric.mg.2f7066351654108f
SophosMal/FareitVB-AB
JiangminTrojan.Vebzenpak.gjs
GoogleDetected
AviraHEUR/AGEN.1334019
Antiy-AVLGrayWare/Win32.Generic
MicrosoftTrojan:Win32/FormBook.CE!MTB
XcitiumMalware@#1z27ym7l7oxoh
ArcabitTrojan.Agent.EQEF
ZoneAlarmHEUR:Trojan.Win32.Vebzenpak.vho
GDataTrojan.Agent.EQEF
VaristW32/VBInject.ADP.gen!Eldorado
AhnLab-V3Trojan/Win32.VBKrypt.R335215
McAfeeFareit-FST!2F7066351654
MAXmalware (ai score=80)
VBA32Trojan.Vebzenpak
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallPossible_SMHPFAREITTH
RisingDownloader.GuLoader!1.C601 (CLASSIC)
YandexTrojan.Igent.bTF4lp.2
IkarusTrojan.VB.Crypt
MaxSecureTrojan.Malware.74794310.susgen
FortinetW32/GuLoader.VHII!tr
BitDefenderThetaGen:NN.ZevbaCO.36680.gm0@aG!!S5e
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.EQEF?

Trojan.Agent.EQEF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment