Trojan

Trojan.Agent.EUTF removal tips

Malware Removal

The Trojan.Agent.EUTF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EUTF virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.EUTF?


File Info:

crc32: 44190BC0
md5: c97e247d2aadf65dfbe9a517d325f7c6
name: upload_file
sha1: 9ae6bc6da479ca69259d0afc570a55222f3345f7
sha256: 4808b59df92ee6d4740c23b644a0022f98eb5da29c414a4e332b690286978a59
sha512: 66fca302cdaaa4a24bfb9a94be86379efc63449a7edbaf337742296608ff96fccd5ddb367e577176622e6524acadf27d960dc4f56a9cec1cfb955fe6ee0d1eb5
ssdeep: 6144:mbjnDfqaqtxVrcu+kQXY6beKcdkCK0V66WnzZC/0kBvWjdPeOO+cf:mbnfqtDryzY6bE66OgBvW27
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: Copyright 2019 The Chromium Authors. All rights reserved.
InternalName: chrome_exe
CompanyShortName: The Chromium Authors
FileVersion: 76.0.3809.100
CompanyName: The Chromium Authors
ProductShortName: Chromium
ProductName: Chromium
LastChange: ed9d447d30203dc5069e540f05079e493fc1c132-refs/branch-heads/3809@#990
ProductVersion: 76.0.3809.100
FileDescription: Chromium
OriginalFilename: chrome.exe
Official Build: 1
Translation: 0x0409 0x04b0

Trojan.Agent.EUTF also known as:

Elasticmalicious (high confidence)
McAfeeRDN/Generic.dx
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderTrojan.Agent.EUTF
K7GWTrojan ( 0056c33f1 )
K7AntiVirusTrojan ( 0056c33f1 )
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 90)
KasperskyHEUR:Trojan.MSIL.Fsysna.gen
AlibabaTrojan:MSIL/Fsysna.6f0cb6d7
MicroWorld-eScanTrojan.Agent.EUTF
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.Agent.EUTF
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/Fsysna.prkjy
DrWebTrojan.PackedNET.276
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FRS.VSNW0BH20
FireEyeGeneric.mg.c97e247d2aadf65d
SophosTroj/TeslaAg-XZ
SentinelOneDFI – Malicious PE
CyrenW32/MSIL_Agent.BOA.gen!Eldorado
WebrootW32.Trojan.MSIL.Fsysna
AviraTR/Fsysna.prkjy
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/Woreflint.A!cl
ArcabitTrojan.Agent.EUTF
AegisLabTrojan.MSIL.Fsysna.4!c
ZoneAlarmHEUR:Trojan.MSIL.Fsysna.gen
GDataTrojan.Agent.EUTF
AhnLab-V3Trojan/Win32.Limitail.C993758
ALYacTrojan.Agent.EUTF
MalwarebytesTrojan.MSCrypt.MSIL.Generic
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Packed.SmartAssembly.AZ
TrendMicro-HouseCallTROJ_FRS.VSNW0BH20
RisingTrojan.Fsysna!8.5F2 (CLOUD)
IkarusTrojan.Inject
eGambitUnsafe.AI_Score_98%
FortinetMSIL/Kryptik.SHS!tr
BitDefenderThetaGen:NN.ZemsilF.34152.Am0@au3pBbp
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.da479c
AvastWin32:RATX-gen [Trj]

How to remove Trojan.Agent.EUTF?

Trojan.Agent.EUTF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment