Trojan

About “Trojan.Agent.EZHQ” infection

Malware Removal

The Trojan.Agent.EZHQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EZHQ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Network activity detected but not expressed in API logs

How to determine Trojan.Agent.EZHQ?


File Info:

crc32: B223A61F
md5: 2566aac2faf57e27d8778f2c61bac6d3
name: 2566AAC2FAF57E27D8778F2C61BAC6D3.mlw
sha1: b163ec807fe59a0f85f2d964fe1e8ffa8adab77e
sha256: 7d4d5ddf016f84445c94bf5ee4d715be092f8711b70ebd17f48f2956fba0487d
sha512: f4e1fabcb5036f7adda5789f91dfdcfeada6dbfb0c8ed33ff76acf7d42f8f0e74041332684310572bd449b23ec5a7f10ef25245f78007fa70a10c14d646c6250
ssdeep: 6144:UO3eKE9waM2lOA8IOvHPHO1tOmxiMuCY3Ua0d0feBBK10r2GYy08:veKE9wLaOLhHPH83EMlarfk2GY6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.EZHQ also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.EZHQ
FireEyeGeneric.mg.2566aac2faf57e27
Qihoo-360Generic/HEUR/QVM10.2.69EB.Malware.Gen
ALYacTrojan.Agent.EZHQ
CylanceUnsafe
SangforMalware
BitDefenderTrojan.Agent.EZHQ
Cybereasonmalicious.07fe59
TrendMicroTrojan.Win32.WACATAC.THKBBBO
CyrenW32/Kryptik.CJT.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan-Spy.Win32.Noon.gen
AlibabaTrojan:Win32/GenKryptik.459dab7b
NANO-AntivirusVirus.Win32.Gen.ccmw
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.Agent.EZHQ
F-SecureTrojan.TR/AD.Swotter.mceab
DrWebTrojan.Siggen11.39630
VIPRETrojan.Win32.Kuluoz.i (v)
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftTrojan.Agent.EZHQ (B)
IkarusWin32.SuspectCrc
AviraTR/AD.Swotter.mceab
MAXmalware (ai score=84)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.D7!ml
GridinsoftRansom.Win32.Wacatac.oa
ArcabitTrojan.Agent.EZHQ
ZoneAlarmHEUR:Trojan-Spy.Win32.Noon.gen
GDataTrojan.Agent.EZHQ
CynetMalicious (score: 100)
McAfeeArtemis!2566AAC2FAF5
VBA32BScope.TrojanSpy.Noon
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.Win32.WACATAC.THKBBBO
RisingTrojan.Kryptik!8.8 (TFE:5:AjMYViWJCAF)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.HHKE!tr
BitDefenderThetaGen:NN.ZexaF.34634.vuZ@aGImEuni
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Agent.EZHQ?

Trojan.Agent.EZHQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment