Trojan

What is “Trojan.Agent.EMDE”?

Malware Removal

The Trojan.Agent.EMDE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EMDE virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Hebrew
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Agent.EMDE?


File Info:

crc32: 2868593F
md5: 3c264f031677bd45c77b96c2d8984b2e
name: mini.png
sha1: 6369127a718752fcbddfbd7ae9b746bcf95a3e35
sha256: 70818d6a8ff3f95cd5868b89bc4779e1e0fd8ac006f92394a4f9bd31b89b35e8
sha512: 8be0a4817e951003c9732a24df8ad305e2aae3878b0a1b1d0365f93045be8541e5ac4af1798d3203b27814246d885f8d4eebde9e6e41768b90b9f9a4e9b9462f
ssdeep: 12288:emo1HD9gAdMMtDXmM5U1UJq784q0JmrViKvMDD:LsFWM5U1UUDGE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: eCombo
FileVersion: 1.0.0.0
CompanyName: Pro-Friends
ProductName: eCombo
ProductVersion: 1.0.0.0
FileDescription: complimentary control to Priyank Modi's Enhanced
OriginalFilename: eCombo.exe

Trojan.Agent.EMDE also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.Agent.EMDG
FireEyeGeneric.mg.3c264f031677bd45
CylanceUnsafe
SangforMalware
BitDefenderTrojan.Agent.EMDE
Cybereasonmalicious.a71875
APEXMalicious
GDataTrojan.Agent.EMDG
Ad-AwareTrojan.Agent.EMDE
F-SecureTrojan.TR/AD.TrickBot.bynd
DrWebTrojan.Trick.46529
McAfee-GW-EditionBehavesLike.Win32.Generic.jh
Trapminemalicious.high.ml.score
EmsisoftTrojan.Agent.EMDE (B)
WebrootW32.Trojan.Gen
AviraTR/AD.TrickBot.bynd
MAXmalware (ai score=88)
Endgamemalicious (high confidence)
ZoneAlarmTrojan.Win32.Vebzenpak.dnq
PandaTrj/TrickBot.A
ESET-NOD32a variant of Win32/Injector.EKQP
RisingTrojan.Injector!8.C4 (C64:YzY0OjGa/44YNH26)
SentinelOneDFI – Malicious PE
FortinetW32/Injector.EKQP!tr
BitDefenderThetaGen:NN.ZevbaF.34090.Nm0@aqAGdrgO
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan.Agent.EMDE?

Trojan.Agent.EMDE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment