Categories: Trojan

Trojan.Agent.EMNN removal guide

The Trojan.Agent.EMNN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EMNN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Portuguese
  • The binary likely contains encrypted or compressed data.
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.EMNN?


File Info:

crc32: 9422E6B2md5: 9e9b069299271474a16c76c2fc51e5e0name: cursor.pngsha1: 09d734fae8688eb3dea77a0ec3f99c06b0fbf0b6sha256: 64a7850a9e504dcc9b257b1069f28cfe072cc28726d19ae4a0fba375d9d75d3asha512: 3b5624421822a626343bb68a03b425ba68a4252394b8b096cb722b5d2154d5b5a7864bbb8ef9105ff7d1d2aee1ccbcc1730f0c47f535285f924019410127e02assdeep: 12288:urw8L1QPyMn3zNNj4IWPYUJ9T6hWZCspK+5n:uc4UyEzNNj4RYUH6haCMt5ntype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0InternalName: FPDDFileVersion: 1.0.0.0CompanyName: VorteXProductName: FPDDProductVersion: 1.0.0.0FileDescription: I was planning for more but never had timeOriginalFilename: FPDD.exe

Trojan.Agent.EMNN also known as:

Bkav W32.AIDetectVM.malware
MicroWorld-eScan Trojan.Agent.EMNN
Qihoo-360 Generic/Trojan.19b
McAfee RDN/Generic.hbg
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Vebzenpak.4!c
Sangfor Malware
CrowdStrike win/malicious_confidence_90% (W)
BitDefender Trojan.Agent.EMNN
K7GW Trojan ( 005615af1 )
K7AntiVirus Trojan ( 005615af1 )
TrendMicro TROJ_GEN.R011C0WBS20
F-Prot W32/Kryptik.BEJ.gen!Eldorado
TrendMicro-HouseCall TROJ_GEN.R011C0WBS20
Avast Win32:Trojan-gen
GData Trojan.Agent.EMNN
Kaspersky Trojan.Win32.Vebzenpak.eea
Alibaba Trojan:Win32/Vebzenpak.469d865b
NANO-Antivirus Trojan.Win32.Vebzenpak.hchwye
ViRobot Trojan.Win32.Z.Genkryptik.524288.A
APEX Malicious
Rising Trojan.Injector!8.C4 (CLOUD)
Ad-Aware Trojan.Agent.EMNN
Emsisoft Trojan.Injector (A)
Comodo Malware@#kte5i1n5du4v
F-Secure Trojan.TR/AD.Inject.taelo
DrWeb Trojan.Packed.140
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
Trapmine malicious.high.ml.score
FireEye Generic.mg.9e9b069299271474
Sophos Mal/Generic-S
SentinelOne DFI – Malicious PE
Cyren W32/Trojan.ZIBU-9294
Jiangmin Trojan.Vebzenpak.aix
Webroot W32.Trojan.Gen
Avira TR/AD.Inject.taelo
MAX malware (ai score=89)
Antiy-AVL Trojan/Win32.GenKryptik
Endgame malicious (high confidence)
Arcabit Trojan.Agent.EMNN
ZoneAlarm Trojan.Win32.Vebzenpak.eea
Microsoft Trojan:Win32/Emotet.DCE!MSR
AhnLab-V3 Trojan/Win32.Injector.R327518
VBA32 TScope.Trojan.VB
ALYac Trojan.Agent.EMNN
TACHYON Trojan/W32.VB-Vebzenpak.524288
Malwarebytes Trojan.TrickBot
Panda Trj/TrickBot.A
ESET-NOD32 a variant of Win32/Injector.EKSJ
Tencent Malware.Win32.Gencirc.10b8f511
Yandex Trojan.Injector!/qdYdshFiN0
Ikarus Trojan.Win32.Injector
Fortinet W32/GenKryptik.EFFN!tr
AVG Win32:Trojan-gen
Cybereason malicious.ae8688
Paloalto generic.ml
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan.Agent.EMNN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago