Trojan

How to remove “Trojan.Agent.EMNS (B)”?

Malware Removal

The Trojan.Agent.EMNS (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EMNS (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Portuguese
  • The binary likely contains encrypted or compressed data.
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Agent.EMNS (B)?


File Info:

crc32: E8BB3CF6
md5: 89966bb67acd0e6ed2457189d59eb2c6
name: redcar.png
sha1: b61d324039fc8b466c5872028997f616159946eb
sha256: cdf0c9df467ac64894e8d00e74290874bce965f5999bd440d6df3aab7ee31826
sha512: 0fd30a5e800104d4ff3dc812cfe3a175e034c3c3fd7ad81707884641354fb3975eea74ec425990a36ecec1c939d3cf76d075e68c9e75328abd5e358e9992abc9
ssdeep: 12288:qzk6BcVUmIDzzOeIIAQk2fp7khhFzi1u5WCSE:qztvmIzOFIA2ehFmo5uE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: FPDD
FileVersion: 1.0.0.0
CompanyName: VorteX
ProductName: FPDD
ProductVersion: 1.0.0.0
FileDescription: I was planning for more but never had time
OriginalFilename: FPDD.exe

Trojan.Agent.EMNS (B) also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.Agent.EMNS
FireEyeGeneric.mg.89966bb67acd0e6e
McAfeeGenericRXJS-MA!89966BB67ACD
CylanceUnsafe
BitDefenderTrojan.Agent.EMNS
Cybereasonmalicious.039fc8
APEXMalicious
GDataTrojan.Agent.EMNS
KasperskyTrojan.Win32.Vebzenpak.eee
AlibabaTrojan:Win32/GenKryptik.0d23e25c
ViRobotTrojan.Win32.Trickbot.532480.B
F-SecureTrojan.TR/AD.TrickBot.byns
DrWebTrojan.Trick.46524
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Backdoor.hc
Trapminemalicious.high.ml.score
EmsisoftTrojan.Agent.EMNS (B)
WebrootTrojan.Spy.Trickbot
AviraTR/AD.TrickBot.byns
Endgamemalicious (high confidence)
ZoneAlarmTrojan.Win32.Vebzenpak.eee
MicrosoftTrojan:Win32/Wacatac.C!ml
MAXmalware (ai score=99)
ESET-NOD32a variant of Win32/Injector.EKTS
RisingTrojan.Detplock!8.4A0D (C64:YzY0OlGzxGog02Bf)
SentinelOneDFI – Malicious PE
FortinetW32/GenKryptik.EFFN!tr
BitDefenderThetaGen:NN.ZevbaF.34090.Gm0@aaWR63jO
CrowdStrikewin/malicious_confidence_80% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Agent.EMNS (B)?

Trojan.Agent.EMNS (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment