Trojan

What is “Trojan.Agent.EZJG (B)”?

Malware Removal

The Trojan.Agent.EZJG (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EZJG (B) virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
ffdownload.online
crt.usertrust.com

How to determine Trojan.Agent.EZJG (B)?


File Info:

crc32: EA98CCC5
md5: 1770a7731a4ea1030149e7f05cff1705
name: 1770A7731A4EA1030149E7F05CFF1705.mlw
sha1: 02868a443c1864bb0afbe0832545736bd538028f
sha256: 3bd0eb640c37fb31423b560aeb5bf4f9f6117cb60c2a9e4509b7a0db80e0a092
sha512: eec736c11084a6a066c2767ebbd1d4f06b6cfb4524450ca19bd8f9c743725545c7559f45e03aa5287732be9d35dbd72e80dfbd4bcdb810abd70bfc5b2ac00fe7
ssdeep: 196608:K90XryNC3HMcOrcX4MPIJe9A1eGL+pieBJPE11ExWR:1iUDX4MQwA1PCpiey11Z
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.EZJG (B) also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.1770a7731a4ea103
CAT-QuickHealPUA.AgentRI.S17236157
McAfeeArtemis!1770A7731A4E
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Agent.m!c
SangforMalware
K7AntiVirusSpyware ( 0055d89a1 )
BitDefenderTrojan.Agent.EZJG
K7GWSpyware ( 0055d89a1 )
Cybereasonmalicious.43c186
CyrenW32/Trojan.MQGG-5984
SymantecPasswordRevealer
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Razy-9789744-0
KasperskyHEUR:Backdoor.Win32.Agent.gen
AlibabaTrojanDownloader:Win32/CookiesStealer.6ac51674
NANO-AntivirusTrojan.Win32.Stealer.ibptgg
TencentWin32.Backdoor.Agent.Dygm
EmsisoftTrojan.Agent.EZJG (B)
F-SecureTrojan.TR/AD.PredatorThief.gldkk
DrWebTrojan.PWS.Stealer.29565
TrendMicroTrojan.Win32.UPATRE.USASHL320
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosMal/Generic-R
JiangminTrojan.CookiesStealer.e
WebrootW32.Trojan.Gen
AviraTR/AD.PredatorThief.xapkh
MAXmalware (ai score=85)
Antiy-AVLTrojan[Spy]/Win32.Socelars
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojanDownloader:Win32/Upatre
GridinsoftTrojan.Win32.Agent.oa!s1
ArcabitApplication.Heur.mmKfkyM2bMpO
ZoneAlarmHEUR:Backdoor.Win32.Agent.gen
GDataWin32.Trojan.PSE.E1MOMX
CynetMalicious (score: 100)
VBA32TrojanDownloader.Upatre
MalwarebytesSpyware.Socelars
PandaTrj/CI.A
ESET-NOD32multiple detections
TrendMicro-HouseCallTrojan.Win32.UPATRE.USASHL320
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC:5:7H00bD7nPwD)
YandexTrojan.SAgent!zYgBI83tB8I
IkarusTrojan-Spy.Agent
FortinetW32/Socelars.AD!tr.spy
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Backdoor.6e0

How to remove Trojan.Agent.EZJG (B)?

Trojan.Agent.EZJG (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment