Trojan

Trojan.Agent.EMGS removal guide

Malware Removal

The Trojan.Agent.EMGS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EMGS virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.EMGS?


File Info:

crc32: A25F16BD
md5: 02fd08593bf86cb8e9d3e6876b7169b0
name: twcdwjr.bin
sha1: d56c823b97089f7ff6bbf6162185e1ea20befd5b
sha256: 703d1d01d70fdab48aace14d232ea1d673ecbc765adbd62a41c108e158325c95
sha512: c90208335469be3b935d2e00bd0fcaa48cad5fb2e8bc0c191d4dbf71c4ae40c3b543a0b1f4a2519a6797d470ba8caaa084e469aac612cb1c52cbb5be4e566f55
ssdeep: 3072:tqtuSsEiVpeilR2GSdEbEdvBNbdtuLCrM7DVP7MjWaDAoV+j7QBI2z0n2rQ3IG:/SshxbS+2DbGLCslMKaDAogmQcW
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 1990-2018 Citrix Systems, Inc.
InternalName: VDIME
FileVersion: 14.12.0.18020
CompanyName: Cytrix Systems, Inc.
ProductName: Citrix Receiver
ProductVersion: 14.12.0
FileDescription: Cytrix Receiver VDIME Resource DLL (Win32)
OriginalFilename: VDIME.DLL
Translation: 0x0409 0x04b0

Trojan.Agent.EMGS also known as:

BkavHW32.Packed.
DrWebTrojan.Dridex.648
MicroWorld-eScanTrojan.GenericKD.42678435
McAfeeRDN/Generic.hra
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0055f9001 )
BitDefenderTrojan.GenericKD.42678435
K7GWTrojan ( 0055f9001 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D28B38A3
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34090.mC0@aGXzU1qj
CyrenW32/Trojan.FRDO-6636
ESET-NOD32Win32/Dridex.CW
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyTrojan-Downloader.Win32.Cridex.cqo
AlibabaTrojanDownloader:Win32/Cridex.20da8226
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingTrojan.Generic@ML.98 (RDMK:rroJ4PISKogeo8z5L7RK1Q)
Endgamemalicious (high confidence)
ComodoMalware@#37nnl702l72p6
TrendMicroTrojanSpy.Win32.EMOTET.THBBFBO
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.02fd08593bf86cb8
SophosMal/Generic-S
IkarusTrojan.Agent
FortinetW32/Dridex.CW!tr
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Emotet.LK!ml
ZoneAlarmTrojan-Downloader.Win32.Cridex.cqo
Acronissuspicious
ALYacTrojan.Agent.EMGS
MAXmalware (ai score=89)
Ad-AwareTrojan.GenericKD.42678435
PandaTrj/CI.A
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.THBBFBO
TencentWin32.Trojan-downloader.Cridex.Glx
SentinelOneDFI – Malicious PE
GDataTrojan.GenericKD.42678435
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.93bf86
Paloaltogeneric.ml
Qihoo-360Generic/HEUR/QVM20.1.7C0D.Malware.Gen

How to remove Trojan.Agent.EMGS?

Trojan.Agent.EMGS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment