Categories: Trojan

Trojan.Agent.ETOM removal

The Trojan.Agent.ETOM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.ETOM virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the Emotet malware family
  • Attempts to modify proxy settings

How to determine Trojan.Agent.ETOM?


File Info:

name: AF3F2AF1222CA6291ABD.mlwpath: /opt/CAPEv2/storage/binaries/dda232ef1e4636fd5eecdd85c1ff193ed8633ebf1aec858f4b519bdd9b09a063crc32: B65E03D3md5: af3f2af1222ca6291abd04904d2c5273sha1: acd20cee7f35f44935d36ebd9711de9c1efdd65dsha256: dda232ef1e4636fd5eecdd85c1ff193ed8633ebf1aec858f4b519bdd9b09a063sha512: 937d2dc01872f4d8829a1c2854f8cb8966eb365f7af85fe05352490b1cfdac2f52799dc3c91078bf609774d6b12862499e3067bcb64926e0fb4e25ef9a96a9d3ssdeep: 12288:Owu6a66hN2cCGN+Vw9FbvKYCUoaNshkHv:OMvApvb5oCPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13AA46B11FBC5D43AD65602724E93C67D6261BD52DE2086837BD07F8EAE30AC3E935B84sha3_384: b083f2dd2a8590efa2ca9aa270dcaad8f91cb6f438a9e16214145e904efaaab07d43ceda85f3c944d8af8bb3786ff9e2ep_bytes: e856a80000e916feffff6a00ff742414timestamp: 2020-07-01 19:08:54

Version Info:

Comments: CompanyName: FileDescription: FtpClient MFC ApplicationFileVersion: 1, 0, 0, 1InternalName: FtpClientLegalCopyright: Copyright (C) 2005LegalTrademarks: OriginalFilename: mfcClient.EXEPrivateBuild: ProductName: FtpCilent ApplicationProductVersion: 1, 0, 0, 1SpecialBuild: Translation: 0x0409 0x04b0

Trojan.Agent.ETOM also known as:

Bkav W32.AIDetect.malware2
DrWeb Trojan.DownLoader33.61787
MicroWorld-eScan Trojan.Agent.ETOM
FireEye Generic.mg.af3f2af1222ca629
ALYac Trojan.Agent.ETOM
VIPRE Trojan.Agent.ETOM
K7AntiVirus Trojan ( 0056a4ba1 )
K7GW Trojan ( 0056a4ba1 )
Cybereason malicious.1222ca
VirIT Trojan.Win32.TrickBot.BIR
Cyren W32/Trickbot.EE.gen!Eldorado
Symantec Packed.Generic.534
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HESX
APEX Malicious
ClamAV Win.Trojan.Emotet-9778624-0
Kaspersky HEUR:Trojan.Win32.Zenpak.pef
BitDefender Trojan.Agent.ETOM
NANO-Antivirus Trojan.Win32.Zenpak.hnhcmc
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10cdde3d
Ad-Aware Trojan.Agent.ETOM
Sophos Mal/Generic-R + Troj/Emotet-CWI
Zillya Trojan.Emotet.Win32.20996
TrendMicro TROJ_GEN.R047C0DHG22
McAfee-GW-Edition Emotet-FRG!AF3F2AF1222C
Emsisoft Trojan.Emotet (A)
Ikarus Trojan.Win32.Crypt
GData Trojan.Agent.ETOM
Jiangmin Trojan.Zenpak.cqn
Google Detected
Avira HEUR/AGEN.1209417
Antiy-AVL Trojan/Generic.ASMalwS.3F43
SUPERAntiSpyware Trojan.Agent/Gen-Emotet
Microsoft Trojan:Win32/Emotet.ARJ!MTB
Cynet Malicious (score: 99)
AhnLab-V3 Malware/Win32.RL_Generic.R343818
McAfee Emotet-FRG!AF3F2AF1222C
MAX malware (ai score=81)
VBA32 BScope.Backdoor.Emotet
Malwarebytes Trojan.Emotet
TrendMicro-HouseCall TROJ_GEN.R047C0DHG22
Rising Trojan.Kryptik!1.C80B (CLASSIC)
Yandex Trojan.Kryptik!g/cDXcvjyfo
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HESX!tr
AVG Win32:Trojan-gen
Panda Trj/Emotet.C
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Agent.ETOM?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago