Trojan

Trojan.Agent.EZJG removal instruction

Malware Removal

The Trojan.Agent.EZJG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EZJG virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
ffdownload.online

How to determine Trojan.Agent.EZJG?


File Info:

crc32: 1C015476
md5: 4e759849412063c6590936671ce4aa0e
name: 4E759849412063C6590936671CE4AA0E.mlw
sha1: 40d132516cc4b9aa00dca2b2f068c439cf8f59c3
sha256: 7a79f0c95e891b939e275fa19e641b676f2eb70471945fb3b15d6a649cafe071
sha512: 636f2e0049eab66d31a07446dbd9a747931c2ee8954b9878a7133c783e530eeba7b45060ad3bcf2f7e70c96fac4b680650c6c501aabb48cdfe98457535297e91
ssdeep: 196608:KBYjwbZ5mValPcW4lib2cnmzq3oi7eGhJe+Qc7z11mX6ZnGw:jM5GMxb2cmcoi7Pa8z11mXg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.EZJG also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
FireEyeGeneric.mg.4e759849412063c6
CAT-QuickHealBackdoor.Agent
McAfeeGenericRXMR-PI!6503C9C4F19A
CylanceUnsafe
K7AntiVirusSpyware ( 0055d89a1 )
BitDefenderTrojan.Agent.EZJG
K7GWSpyware ( 0055d89a1 )
CyrenW32/Trojan.MQGG-5984
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Malware.Rasftuby-9799383-0
KasperskyHEUR:Backdoor.Win32.Agent.gen
NANO-AntivirusTrojan.Win32.Stealer.ibptgg
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC:gH/xKk9g/lOzmqJN//Epxg)
EmsisoftTrojan.Agent.EZJG (B)
ComodoApplicUnwnt@#lll1wzs80xkl
F-SecureTrojan.TR/AD.PredatorThief.gldkk
DrWebTrojan.PWS.Stealer.29565
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosGeneric ML PUA (PUA)
IkarusTrojan-Spy.Agent
JiangminTrojan.PSW.Mimikatz.bis
AviraTR/AD.PredatorThief.gldkk
MAXmalware (ai score=80)
Antiy-AVLTrojan[Spy]/Win32.Socelars
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojanDownloader:Win32/Upatre
GridinsoftTrojan.Win32.Agent.dd!s1
ArcabitApplication.Heur.mmKfkyM2bMpO
ZoneAlarmHEUR:Backdoor.Win32.Agent.gen
GDataWin32.Trojan.Agent.BM7DQI
CynetMalicious (score: 100)
VBA32CIL.HeapOverride.Heur
MalwarebytesSpyware.Socelars
PandaTrj/GdSda.A
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_GEN.R03BC0WKC20
YandexTrojan.SAgent!zYgBI83tB8I
eGambitUnsafe.AI_Score_98%
FortinetW32/Socelars.AD!tr.spy
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.16cc4b
Paloaltogeneric.ml
Qihoo-360HEUR/QVM41.1.80F7.Malware.Gen

How to remove Trojan.Agent.EZJG?

Trojan.Agent.EZJG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment