Trojan

How to remove “Trojan.Agent.EXVJ”?

Malware Removal

The Trojan.Agent.EXVJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EXVJ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Agent.EXVJ?


File Info:

crc32: DEE2EDCC
md5: 81c891f8a9add8dc40710306d9dc8b0b
name: kv.gif
sha1: 774e192bee5ac315895b09a293b2318bb39661c1
sha256: cb572d07e1ac9f93dd4fc57ae439a9f41019a1cb49c0b58d0f55eb3bac3790ca
sha512: 64373a77774d05d2dadef190cdbf8e8369e1e2aac193831353bfc5a9f40191d005e15a6c05f3f2592fe28fee54038b9fd43fa01d17b5858b8ee909b38a35cf56
ssdeep: 6144:fbnkh/mOzwhLo4opHFpEVfjeAIDNafsQ0YPXf+:q/PwhL4pHMgvQP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.EXVJ also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.70828
FireEyeGeneric.mg.81c891f8a9add8dc
McAfeeGenericRXAA-AA!81C891F8A9AD
CylanceUnsafe
SangforMalware
BitDefenderTrojan.Agent.EXVJ
Cybereasonmalicious.bee5ac
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Packed.Generic-9778225-0
KasperskyHEUR:Trojan.Win32.Generic
TencentMalware.Win32.Gencirc.11b04bf0
Ad-AwareTrojan.GenericKDZ.70828
SophosMal/EncPk-APV
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Inject4.3592
InvinceaMal/EncPk-APV
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftTrojan.GenericKDZ.70828 (B)
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Wacatac.C!ml
ArcabitTrojan.Agent.EXVC
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Agent.EXVJ
CynetMalicious (score: 100)
VBA32Malware-Cryptor.Bambarbiya
MAXmalware (ai score=88)
MalwarebytesBackdoor.Qbot
ESET-NOD32a variant of Win32/Kryptik.HGWI
RisingTrojan.Crypto!8.364 (TFE:2:lGpISJAuUHN)
SentinelOneDFI – Suspicious PE
FortinetW32/Qbot.CN!tr
BitDefenderThetaGen:NN.ZexaF.34570.nmW@aav5Fgl
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.B5DC.Malware.Gen

How to remove Trojan.Agent.EXVJ?

Trojan.Agent.EXVJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment