Trojan

What is “Trojan.Agent.EVFI”?

Malware Removal

The Trojan.Agent.EVFI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EVFI virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)

How to determine Trojan.Agent.EVFI?


File Info:

crc32: 1546C547
md5: e0ed91b43b7e22d4ff8128430d54fcc2
name: upload_file
sha1: fbee214fb8eff71dcac9219951abdaf9f41b1781
sha256: 6779962a346f03d234e8209c9eb9fca36bcab8e5b64dd7261017b42c95ac9dbc
sha512: 3ec344473bcde9c869046931c96eeeca9bfd6a1aa1a6db1e7249acd07aaf797b6d89354df6a379546efbe6c4b6fdb3e338cf46f880f0d4bd0034b7f8f9367e84
ssdeep: 1536:DWVZeSFVRq9oidl5SYuO7a8LYQi7Y8X+DCfqBSpxFvR:+RqOiGGaEYDM8uD98f
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2004
InternalName: BrowseCtrlDemo
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: BrowseCtrlDemo Application
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: BrowseCtrlDemo MFC Application
OriginalFilename: BrowseCtrlDemo.EXE
Translation: 0x0409 0x04b0

Trojan.Agent.EVFI also known as:

BkavW32.AIDetectVM.malware1
DrWebTrojan.DownLoader34.25061
MicroWorld-eScanTrojan.Agent.EVFI
FireEyeGeneric.mg.e0ed91b43b7e22d4
CAT-QuickHealTrojan.Wacatac
McAfeeEmotet-FRV!E0ED91B43B7E
MalwarebytesTrojan.BitCoinMiner
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Multi.Generic.4!c
K7AntiVirusTrojan ( 0056caa71 )
BitDefenderTrojan.Agent.EVFI
K7GWTrojan ( 0056caa71 )
TrendMicroTrojan.Win32.WACATAC.THHAGBO
CyrenW32/Emotet.APY.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyBackdoor.Win32.Emotet.ciyc
AlibabaTrojan:Win32/Emotet.a41f4445
NANO-AntivirusTrojan.Win32.Emotet.hrnuoi
ViRobotTrojan.Win32.Z.Emotet.118784.AY
RisingTrojan.Kryptik!1.CA97 (CLASSIC)
Ad-AwareTrojan.Agent.EVFI
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/Crypt.Agent.wtnku
ZillyaTrojan.Emotet.Win32.26407
InvinceaMal/Generic-R + Troj/Emotet-CLF
SophosTroj/Emotet-CLF
IkarusTrojan-Banker.Emotet
JiangminBackdoor.Emotet.rj
MaxSecureTrojan.Malware.121218.susgen
AviraTR/Crypt.Agent.wtnku
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
ArcabitTrojan.Agent.EVFI
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
ZoneAlarmBackdoor.Win32.Emotet.ciyc
GDataTrojan.Agent.EVFI
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Emotet.R348099
VBA32BScope.Trojan.Downloader
ALYacTrojan.Agent.EVFI
TACHYONBackdoor/W32.Emotet.118784.B
CylanceUnsafe
PandaTrj/Agent.PM
ESET-NOD32a variant of Win32/Kryptik.HFOM
TrendMicro-HouseCallTrojan.Win32.WACATAC.THHAGBO
FortinetPossibleThreat.MU
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Backdoor.cf7

How to remove Trojan.Agent.EVFI?

Trojan.Agent.EVFI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment