Trojan

Trojan.Agent.EMDG (B) malicious file

Malware Removal

The Trojan.Agent.EMDG (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EMDG (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Hebrew
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Agent.EMDG (B)?


File Info:

crc32: B923877C
md5: 995d638c1ebfdeca191ecd13bc6c8b53
name: lastimg.png
sha1: c6eed3037e7f8b046577bbfa32df4015898c0135
sha256: 759b865def2dc9b37c44d1aeabb32e11d8e4fe4fc184ec68440cea968cb4a411
sha512: 20d3f902bf01ba5641ea5045c5ea806fb17f6ab5d79f11fa5c86c0a89cc447bd7d79e18673fd49f178251edf8b6efd2d6ba8e17b80ef505d15bbfad5d6aa20c2
ssdeep: 6144:emoedxrTD9gAdMMntFFX5UxsM+mWn5P7sRI0tJ86OtuGtey:emoOHD9gAdMMtDXm8mWniI0t1OtNtey
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: eCombo
FileVersion: 1.0.0.0
CompanyName: Pro-Friends
ProductName: eCombo
ProductVersion: 1.0.0.0
FileDescription: complimentary control to Priyank Modi's Enhanced
OriginalFilename: eCombo.exe

Trojan.Agent.EMDG (B) also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.Agent.EMDG
FireEyeGeneric.mg.995d638c1ebfdeca
CylanceUnsafe
SangforMalware
BitDefenderTrojan.Agent.EMDG
Cybereasonmalicious.37e7f8
APEXMalicious
GDataTrojan.Agent.EMDG
KasperskyTrojan.Win32.Vebzenpak.dnr
Ad-AwareTrojan.Agent.EMDG
EmsisoftTrojan.Agent.EMDG (B)
F-SecureTrojan.TR/Injector.zdfur
DrWebTrojan.Trick.46529
McAfee-GW-EditionBehavesLike.Win32.Trojan.jh
Trapminemalicious.high.ml.score
WebrootW32.Trojan.Gen
AviraTR/Injector.zdfur
MAXmalware (ai score=85)
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.EMDE
ZoneAlarmTrojan.Win32.Vebzenpak.dnr
ESET-NOD32a variant of Win32/Injector.EKQP
RisingTrojan.Injector!8.C4 (C64:YzY0OjGa/44YNH26)
SentinelOneDFI – Suspicious PE
FortinetW32/Injector.EKQP!tr
BitDefenderThetaGen:NN.ZevbaF.34090.Nm0@aqAGdrgO
PandaTrj/TrickBot.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan.Agent.EMDG (B)?

Trojan.Agent.EMDG (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment