Trojan

Should I remove “Trojan.Agent.EVLI”?

Malware Removal

The Trojan.Agent.EVLI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EVLI virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Agent.EVLI?


File Info:

name: 42DD6ED1A90D329F1843.mlw
path: /opt/CAPEv2/storage/binaries/174fc59e1a28031319a347f572defda92a439a358c458f70f102a121cd3a12c6
crc32: 01A1FFD6
md5: 42dd6ed1a90d329f1843bf45bf8d3346
sha1: 7463aa18c60070ef6dacee08016eb23fc11bd683
sha256: 174fc59e1a28031319a347f572defda92a439a358c458f70f102a121cd3a12c6
sha512: c6baa9c57e5a43c47996152f121bd35a0015d8c818d0aea076a78d299d0484e77f02e2c489343ec20b876ddff7c955a27433e8978c10b4258ccda8bc1252c914
ssdeep: 12288:9iCZ4vWF8VRx5v3Ua+zOzJXIp0VZ9ug6lJuc:9im4uMxp3U1OdQ0VZ9ug6lj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13CF4D023AA102585F44B05F04D115BB90A7BEC2694924A0B778EED08EF31F93F9F675E
sha3_384: 0723dd7d6c90753c7ec2b5014cb31a4633676c7ee73c247d9c544aac824321748c46f4f703d16b3404052404f730be92
ep_bytes: 68648c4000e8f0ffffff000088000000
timestamp: 2020-08-25 11:22:09

Version Info:

Translation: 0x0409 0x04b0
CompanyName: HCCD Davao
FileDescription: Graduating Students (Thesis Project @ HCCD)
ProductName: Automated Faculty Teaching Workloads System (HCCD)
FileVersion: 2.0.0.0
ProductVersion: 2.0.0.0
InternalName: HCCD
OriginalFilename: HCCD.exe

Trojan.Agent.EVLI also known as:

MicroWorld-eScanTrojan.Agent.EVLI
ALYacTrojan.Agent.EVLI
Sangfor[MICROSOFT VISUAL BASIC V6.0]
K7AntiVirusTrojan ( 0056d5041 )
BitDefenderTrojan.Agent.EVLI
K7GWTrojan ( 0056d5041 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Injector.ADH.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrickBot.DI
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Vebzenpak.vho
NANO-AntivirusTrojan.Win32.Mansabo.hszbtp
RisingTrojan.Kryptik!1.CB33 (CLASSIC)
Ad-AwareTrojan.Agent.EVLI
EmsisoftTrojan.Agent.EVLI (B)
DrWebTrojan.DownLoader34.28839
McAfee-GW-EditionBehavesLike.Win32.Emotet.bh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.42dd6ed1a90d329f
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataTrojan.Agent.EVLI
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1239518
ArcabitTrojan.Agent.EVLI
MicrosoftTrojan:Win32/TrickBot.DE!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R363862
McAfeeTrickbot-FSTA!42DD6ED1A90D
MAXmalware (ai score=88)
VBA32TScope.Trojan.VB
MalwarebytesTrojan.MalPack.VB
PandaTrj/GdSda.A
TencentMalware.Win32.Gencirc.10cdf573
YandexTrojan.Vebzenpak!BIbspg5V9lE
IkarusTrojan-Banker.TrickBot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.EVJU!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.1a90d3
AvastWin32:MalwareX-gen [Trj]

How to remove Trojan.Agent.EVLI?

Trojan.Agent.EVLI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment