Trojan

About “Trojan.Agent.EUHF” infection

Malware Removal

The Trojan.Agent.EUHF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EUHF virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Agent.EUHF?


File Info:

crc32: 8FC5BCA1
md5: f1fba0e7f6609228ead9765f64c250a7
name: upload_file
sha1: bd258eeb41a14d6aae2e002b18176d04e5dd837b
sha256: 9d9d3aafbde00c81e5678c5e3db562a1bb950752b3e631bb1e112b3d615cb579
sha512: 1e668059c24ebaef2412bab355b33a94114c37b0f418b2e660043331e499017be662b2345035977f8252c2e4259da7a965c70b5f84ef1c6d9c69a46f9913fb05
ssdeep: 6144:e5GtlTjRFYH83s+mTabn88i4FAuYZsyTouRYtEy+23Pq/OaIU+BHoa8mSpPah8iK:g+BFNcjGXnyuGtM/6OID9SMRFDacAK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA Software
InternalName: x64helper
FileVersion: 3, 1, 0, 0
CompanyName: CrystalIDEA Software
Comments: Unikstall Tool Helper for x64 systems
ProductName: Unikstall Tool
ProductVersion: 3, 1, 0, 0
FileDescription: Unikstall Tool Helper for x64 systems
OriginalFilename: x64helper.exe
Translation: 0x0000 0x04b0

Trojan.Agent.EUHF also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.GenericKD.34258037
McAfeePacked-GCB!F1FBA0E7F660
CylanceUnsafe
SangforMalware
Cybereasonmalicious.7f6609
ArcabitTrojan.Generic.D20ABC75
F-ProtW32/Kryptik.BRZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
BitDefenderTrojan.GenericKD.34258037
RisingTrojan.Kryptik!8.8 (RDMK:cmRtazrVOAXYMkO8hVjiXSdXUbZW)
Endgamemalicious (high confidence)
SophosMal/EncPk-APV
Invinceaheuristic
Trapminemalicious.high.ml.score
EmsisoftAdware.Generic (A)
CyrenW32/Kryptik.BRZ.gen!Eldorado
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.RQ!MTB
GDataTrojan.GenericKD.34258037
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.C4171878
Acronissuspicious
VBA32BScope.Trojan.Zenpak
ALYacTrojan.Agent.EUHF
MAXmalware (ai score=82)
Ad-AwareTrojan.GenericKD.34258037
ESET-NOD32a variant of Win32/Kryptik.HFGB
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.EOHS!tr
BitDefenderThetaGen:NN.ZexaF.34142.JG1@aGlI47i
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.E8EC.Malware.Gen

How to remove Trojan.Agent.EUHF?

Trojan.Agent.EUHF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment