Trojan

Trojan.Agent.EMNN removal guide

Malware Removal

The Trojan.Agent.EMNN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EMNN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Portuguese
  • The binary likely contains encrypted or compressed data.
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.EMNN?


File Info:

crc32: 9422E6B2
md5: 9e9b069299271474a16c76c2fc51e5e0
name: cursor.png
sha1: 09d734fae8688eb3dea77a0ec3f99c06b0fbf0b6
sha256: 64a7850a9e504dcc9b257b1069f28cfe072cc28726d19ae4a0fba375d9d75d3a
sha512: 3b5624421822a626343bb68a03b425ba68a4252394b8b096cb722b5d2154d5b5a7864bbb8ef9105ff7d1d2aee1ccbcc1730f0c47f535285f924019410127e02a
ssdeep: 12288:urw8L1QPyMn3zNNj4IWPYUJ9T6hWZCspK+5n:uc4UyEzNNj4RYUH6haCMt5n
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: FPDD
FileVersion: 1.0.0.0
CompanyName: VorteX
ProductName: FPDD
ProductVersion: 1.0.0.0
FileDescription: I was planning for more but never had time
OriginalFilename: FPDD.exe

Trojan.Agent.EMNN also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.Agent.EMNN
Qihoo-360Generic/Trojan.19b
McAfeeRDN/Generic.hbg
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Vebzenpak.4!c
SangforMalware
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderTrojan.Agent.EMNN
K7GWTrojan ( 005615af1 )
K7AntiVirusTrojan ( 005615af1 )
TrendMicroTROJ_GEN.R011C0WBS20
F-ProtW32/Kryptik.BEJ.gen!Eldorado
TrendMicro-HouseCallTROJ_GEN.R011C0WBS20
AvastWin32:Trojan-gen
GDataTrojan.Agent.EMNN
KasperskyTrojan.Win32.Vebzenpak.eea
AlibabaTrojan:Win32/Vebzenpak.469d865b
NANO-AntivirusTrojan.Win32.Vebzenpak.hchwye
ViRobotTrojan.Win32.Z.Genkryptik.524288.A
APEXMalicious
RisingTrojan.Injector!8.C4 (CLOUD)
Ad-AwareTrojan.Agent.EMNN
EmsisoftTrojan.Injector (A)
ComodoMalware@#kte5i1n5du4v
F-SecureTrojan.TR/AD.Inject.taelo
DrWebTrojan.Packed.140
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.9e9b069299271474
SophosMal/Generic-S
SentinelOneDFI – Malicious PE
CyrenW32/Trojan.ZIBU-9294
JiangminTrojan.Vebzenpak.aix
WebrootW32.Trojan.Gen
AviraTR/AD.Inject.taelo
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.GenKryptik
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.EMNN
ZoneAlarmTrojan.Win32.Vebzenpak.eea
MicrosoftTrojan:Win32/Emotet.DCE!MSR
AhnLab-V3Trojan/Win32.Injector.R327518
VBA32TScope.Trojan.VB
ALYacTrojan.Agent.EMNN
TACHYONTrojan/W32.VB-Vebzenpak.524288
MalwarebytesTrojan.TrickBot
PandaTrj/TrickBot.A
ESET-NOD32a variant of Win32/Injector.EKSJ
TencentMalware.Win32.Gencirc.10b8f511
YandexTrojan.Injector!/qdYdshFiN0
IkarusTrojan.Win32.Injector
FortinetW32/GenKryptik.EFFN!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.ae8688
Paloaltogeneric.ml
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Agent.EMNN?

Trojan.Agent.EMNN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment