Trojan

Trojan.Agent.EUTU (file analysis)

Malware Removal

The Trojan.Agent.EUTU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EUTU virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan.Agent.EUTU?


File Info:

crc32: 6129D43E
md5: 4c5e0932728a229b5b35a83c8eb9ffbb
name: upload_file
sha1: 540d4abfdff6ba67e04f10f889d0c9889d12887b
sha256: 59f4303142842a3244ae4b124480863d4acd16d47411314a8cdc24f98a458422
sha512: 7119207bea6a4f554c03cc5f4e6d3ac563df844e4bf0e0a92d8f0283ce3168aeca3f4d6a6538c924ce6925874bf1afcffda893d0bc2b15bd06832fad4e830a8f
ssdeep: 1536:Zw9fHYWjOMiSpei0jZvHvkNl+qMRDujH23fB:+JOMiSpeZjZvvk3qDdZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.EUTU also known as:

MicroWorld-eScanTrojan.GenericKDZ.69383
FireEyeGeneric.mg.4c5e0932728a229b
ALYacTrojan.Agent.EUTU
BitDefenderTrojan.GenericKDZ.69383
F-ProtW32/Emotet.APG.gen!Eldorado
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
RisingMalware.Heuristic!ET#83% (RDMK:cmRtazqnJOSxzrZyvPNtLAaZfdYp)
Ad-AwareTrojan.GenericKDZ.69383
SophosTroj/Emotet-CKW
DrWebTrojan.Emotet.1000
FortinetW32/Kryptik.BBSF!tr
EmsisoftTrojan.Emotet (A)
CyrenW32/Emotet.APG.gen!Eldorado
MAXmalware (ai score=80)
ArcabitTrojan.Generic.D10F07
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
McAfeeRDN/Emotet
MalwarebytesTrojan.Emotet
PandaTrj/Emotet.C
ESET-NOD32a variant of Win32/GenKryptik.EQCW
IkarusTrojan-Banker.Emotet
GDataTrojan.GenericKDZ.69383

How to remove Trojan.Agent.EUTU?

Trojan.Agent.EUTU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment