Trojan

Trojan.Agent.EVFG information

Malware Removal

The Trojan.Agent.EVFG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EVFG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.EVFG?


File Info:

crc32: B112BEE3
md5: ef757706edef5489c4efafe073dd5484
name: upload_file
sha1: e14b39c831d3faa0925b58b7a0cbbee7f80e3a19
sha256: d278c97e3d7f330bddc537baab5b25ce465473f3d228c8ff54c22eef0ccf2c6e
sha512: cd48d3ca8830b9dfbb585a5645a3c7b946396e5789b097981bc5942bde0cbeaceb1f5900bf28b767711a4a536098ef964e4e24b69c4a3619134a8e98a9a30a6f
ssdeep: 6144:XAzkZ1U0Y/Byyc3d3fk9rIFMoaymbW56:X+g1Apyyefk9rIFKM6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001
InternalName: TestMfc
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: TestMfc Application
ProductVersion: 1, 0, 0, 1
FileDescription: TestMfc MFC Application
OriginalFilename: TestMfc.EXE
Translation: 0x0409 0x04b0

Trojan.Agent.EVFG also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.69589
FireEyeGeneric.mg.ef757706edef5489
McAfeeEmotet-FRV!EF757706EDEF
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69589
K7GWRiskware ( 0040eff71 )
F-ProtW32/Emotet.AQN.gen!Eldorado
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Banker.Win32.Emotet.gcdk
ViRobotTrojan.Win32.Emotet.307200.D
RisingTrojan.Kryptik!8.8 (TFE:dGZlOgXu3BTa9+sDOA)
Ad-AwareTrojan.GenericKDZ.69589
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.DownLoader34.26135
FortinetW32/Kryptik.HCEJ!tr
CyrenW32/Emotet.AQN.gen!Eldorado
AviraTR/ATRAPS.Gen
MAXmalware (ai score=89)
ArcabitTrojan.Generic.D10FD5
ZoneAlarmTrojan-Banker.Win32.Emotet.gcdk
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
CynetMalicious (score: 85)
ALYacTrojan.Agent.EVFG
MalwarebytesTrojan.MalPack.TRE
ESET-NOD32Win32/Emotet.CD
IkarusTrojan-Banker.Emotet
GDataTrojan.GenericKDZ.69589

How to remove Trojan.Agent.EVFG?

Trojan.Agent.EVFG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment