Trojan

Should I remove “Trojan.Agent.EMDG”?

Malware Removal

The Trojan.Agent.EMDG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EMDG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Hebrew
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Agent.EMDG?


File Info:

crc32: 4560D8AC
md5: 83849edad8d0ef3a3cef28d508cddd8e
name: mini.png
sha1: 72eabce0c9727467f2f0aa1a6afaac1dbb9b4ba2
sha256: 0db553581265c4fde34b5925ac3554b423df9af107ddae544d56da6b132d09a5
sha512: 66f567cac583cc2d6b15a9c884822a5689e7e4895bf06295bc84c9e9d586f77a540e8294569826ea153f591d583385e30d99fb6719d8ac90e6f816aa1225f1c7
ssdeep: 12288:emouHD9gAdMMtDXmM5U1UJq784q0JmrViKvMDD:LDFWM5U1UUDGE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: eCombo
FileVersion: 1.0.0.0
CompanyName: Pro-Friends
ProductName: eCombo
ProductVersion: 1.0.0.0
FileDescription: complimentary control to Priyank Modi's Enhanced
OriginalFilename: eCombo.exe

Trojan.Agent.EMDG also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.Agent.EMDG
CylanceUnsafe
SangforMalware
BitDefenderTrojan.Agent.EMDG
Cybereasonmalicious.0c9727
APEXMalicious
GDataTrojan.Agent.EMDG
KasperskyTrojan.Win32.Vebzenpak.dnq
Ad-AwareTrojan.Agent.EMDG
F-SecureTrojan.TR/AD.TrickBot.bynd
DrWebTrojan.Trick.46529
McAfee-GW-EditionBehavesLike.Win32.Trojan.jh
Trapminemalicious.high.ml.score
EmsisoftTrojan.Agent.EMDG (B)
WebrootW32.Trojan.Gen
AviraTR/AD.TrickBot.bynd
MAXmalware (ai score=86)
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.EMDE
ZoneAlarmTrojan.Win32.Vebzenpak.dnq
MicrosoftTrojan:Win32/Detplock
ESET-NOD32a variant of Win32/Injector.EKQP
RisingTrojan.Injector!8.C4 (C64:YzY0OjGa/44YNH26)
SentinelOneDFI – Malicious PE
FortinetW32/Injector.EKQP!tr
BitDefenderThetaGen:NN.ZevbaF.34090.Nm0@aqAGdrgO
PandaTrj/TrickBot.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan.Agent.EMDG?

Trojan.Agent.EMDG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment