Trojan

Should I remove “Trojan.Agent.EMIH”?

Malware Removal

The Trojan.Agent.EMIH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EMIH virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Hebrew
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Agent.EMIH?


File Info:

crc32: 9B99BF8B
md5: 4a23ba2530bff29e4f20bddfcbf00f3a
name: mini.png
sha1: 6f77333eddd3b086a62c2d14c722278e3a5e661f
sha256: 641b03928887597e874bda51ee71f1a043376d8fabdc89e90a3593c84a5bb58c
sha512: 05ca40107d52bccb29714ef436e11f83b355e40bfa5e92030869a3b8183f119e9b5feb726781172a84e8571ed0f3c06ca5fd86578dac78bed78af280a5107ba4
ssdeep: 6144:0/cmRhxTihUodkLgeI01Ty9r1TihRWKnxnxs24G9HedsJsHFcUEuek/E:F2nQk+QTMr1CWK7s244HwlFEuek8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: Copyright xa9 1998 - 99 Dev Enterprise
InternalName: m1
FileVersion: 1.1.0.69
CompanyName: King Dev Enterprise
Comments: Dev Fade OCX
ProductName: Dev Fade
ProductVersion: 1.1.0.69
FileDescription: Add faded text to your programs with ease!
OriginalFilename: m1.exe

Trojan.Agent.EMIH also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.Agent.EMIH
FireEyeGeneric.mg.4a23ba2530bff29e
ALYacTrojan.Agent.EMIH
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005614861 )
BitDefenderTrojan.Agent.EMIH
K7GWTrojan ( 005614861 )
TrendMicroTROJ_GEN.R011C0PBR20
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
GDataTrojan.Agent.EMIH
KasperskyTrojan.Win32.Vebzenpak.dvh
AlibabaTrojan:Win32/Vebzenpak.2e16ba68
NANO-AntivirusTrojan.Win32.Vebzenpak.hcdptu
ViRobotTrojan.Win32.Trickbot.679936.D
AegisLabTrojan.Win32.Emih.4!c
TencentMalware.Win32.Gencirc.10b8f51a
Ad-AwareTrojan.Agent.EMIH
SophosMal/Generic-S
F-SecureTrojan.TR/Injector.pihnd
DrWebTrojan.Trick.46524
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.VBObfus.jh
MaxSecureTrojan.Malware.74975877.susgen
Trapminemalicious.high.ml.score
EmsisoftTrojan.Agent.EMIH (B)
IkarusTrojan.Win32.Injector
CyrenW32/Injector.ZG.gen!Eldorado
JiangminTrojan.Vebzenpak.ail
WebrootTrojan.Spy.Trickbot
AviraTR/Injector.pihnd
Antiy-AVLGrayWare/Win32.Generic
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.EMIH
ZoneAlarmTrojan.Win32.Vebzenpak.dvh
MicrosoftTrojan:Win32/Occamy.C
AhnLab-V3Malware/Win32.Generic.C4000223
Acronissuspicious
McAfeeRDN/Generic.hbg
VBA32Trojan.Vebzenpak
MalwarebytesTrojan.TrickBot.Generic
PandaTrj/TrickBot.A
ESET-NOD32a variant of Win32/Injector.EKSV
TrendMicro-HouseCallTROJ_GEN.R011C0PBR20
RisingTrojan.Detplock!8.4A0D (TFE:3:EAZr3APSPKF)
YandexTrojan.Injector!8cEwpYLz3O0
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Injector.EKSV!tr
BitDefenderThetaGen:NN.ZevbaF.34090.Pm0@aetKQ3aO
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Generic/Trojan.fe9

How to remove Trojan.Agent.EMIH?

Trojan.Agent.EMIH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment