Trojan

Trojan.Agent.EMNN (B) (file analysis)

Malware Removal

The Trojan.Agent.EMNN (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EMNN (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Portuguese
  • The binary likely contains encrypted or compressed data.
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.EMNN (B)?


File Info:

crc32: D01B297E
md5: b88720cf9e4aac916a73a0d10d78ba47
name: cursor.png
sha1: 59b67dfe31a1d41e75f1e004bfbd1190366ecadb
sha256: 4437370e571f4644e52fb6d32d9026d5c58ec7512a93fe90cc78637ad8b4471c
sha512: ceeb783dc1b9b7797b065a817860f16b33d03e5bf3de24cfa21cb22ad27dfaa03e88be27e93918b166a8bdedc3e0e5f7115b6c99c2f51a0f4508a81a297d4ee5
ssdeep: 12288:Rrw8L1QPyMn3zNNj4IWPYUJ9T6hWZCspK+5n:Rc4UyEzNNj4RYUH6haCMt5n
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: FPDD
FileVersion: 1.0.0.0
CompanyName: VorteX
ProductName: FPDD
ProductVersion: 1.0.0.0
FileDescription: I was planning for more but never had time
OriginalFilename: FPDD.exe

Trojan.Agent.EMNN (B) also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.Agent.EMNN
McAfeeGenericRXJS-MA!B88720CF9E4A
CylanceUnsafe
BitDefenderTrojan.Agent.EMNN
Cybereasonmalicious.e31a1d
Invinceaheuristic
APEXMalicious
GDataTrojan.Agent.EMNN
KasperskyTrojan.Win32.Vebzenpak.eea
Ad-AwareTrojan.Agent.EMNN
EmsisoftTrojan.Agent.EMNN (B)
F-SecureTrojan.TR/AD.Inject.taelo
DrWebTrojan.Packed.140
McAfee-GW-EditionBehavesLike.Win32.Backdoor.hc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b88720cf9e4aac91
SentinelOneDFI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/AD.Inject.taelo
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.EMNN
ZoneAlarmTrojan.Win32.Vebzenpak.eea
Acronissuspicious
MAXmalware (ai score=83)
ESET-NOD32a variant of Win32/Injector.EKTS
RisingTrojan.GenKryptik!8.AA55 (C64:YzY0OhGYmkzZp3so)
FortinetW32/GenKryptik.EFFN!tr
MaxSecureTrojan.Malware.300983.susgen
PandaTrj/TrickBot.A
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Trojan.Agent.EMNN (B)?

Trojan.Agent.EMNN (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment