Trojan

Trojan.Agent.EMNS information

Malware Removal

The Trojan.Agent.EMNS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EMNS virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Portuguese
  • The binary likely contains encrypted or compressed data.
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.EMNS?


File Info:

crc32: 78C73005
md5: b74b1aa9c8cf540aafaa75159be0b753
name: redcar.png
sha1: c768bed021337403181eb4da6033355265e14540
sha256: 774ff067b55cfc53733e0f8f295b10890e7171c79b6e4f36404f3ab2bd260560
sha512: 009dc47836604d8c13f04911bc402397aba3d7cbefcf436530fc9d7464f310a53347e7a71e00b2e98dbcbccf5e44f97d035119811e5965f6bf557a81daa833b1
ssdeep: 12288:lzk6BcVUmIDzzOeIIAQk2fp7khhFzi1u5WCSE:lztvmIzOFIA2ehFmo5uE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: FPDD
FileVersion: 1.0.0.0
CompanyName: VorteX
ProductName: FPDD
ProductVersion: 1.0.0.0
FileDescription: I was planning for more but never had time
OriginalFilename: FPDD.exe

Trojan.Agent.EMNS also known as:

BkavW32.AIDetectVM.malware
DrWebTrojan.Trick.46524
MicroWorld-eScanTrojan.Agent.EMNS
FireEyeGeneric.mg.b74b1aa9c8cf540a
Qihoo-360Generic/Trojan.4e2
ALYacTrojan.Agent.EMNS
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 005615af1 )
BitDefenderTrojan.Agent.EMNS
K7GWTrojan ( 005615af1 )
Cybereasonmalicious.021337
TrendMicroTROJ_GEN.R03FC0DBS20
BitDefenderThetaGen:NN.ZevbaF.34096.Gm0@aaWR63jO
F-ProtW32/Kryptik.BEJ.gen!Eldorado
ESET-NOD32a variant of Win32/Injector.EKSJ
APEXMalicious
AvastWin32:Trojan-gen
GDataTrojan.Agent.EMNS
KasperskyTrojan.Win32.Vebzenpak.eee
AlibabaTrojan:Win32/Vebzenpak.b22fe431
NANO-AntivirusTrojan.Win32.Vebzenpak.hchvqx
ViRobotTrojan.Win32.Z.Agent.532480.AIZ
AegisLabTrojan.Win32.Vebzenpak.4!c
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Ad-AwareTrojan.Agent.EMNS
SophosMal/Generic-S
F-SecureTrojan.TR/AD.TrickBot.byns
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.high.ml.score
EmsisoftTrojan.Injector (A)
IkarusTrojan.Win32.Injector
CyrenW32/Kryptik.BEJ.gen!Eldorado
JiangminTrojan.Vebzenpak.aiy
WebrootTrojan.Spy.Trickbot
AviraTR/AD.TrickBot.byns
Antiy-AVLTrojan/Win32.GenKryptik
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.EMNS
ZoneAlarmTrojan.Win32.Vebzenpak.eee
MicrosoftTrojan:Win32/TrickBot.ARJ!MTB
TACHYONTrojan/W32.VB-Vebzenpak.532480
AhnLab-V3Trojan/Win32.Injector.R327518
McAfeeRDN/Generic.hbg
MalwarebytesTrojan.TrickBot
PandaTrj/TrickBot.A
TrendMicro-HouseCallTROJ_GEN.R03FC0DBS20
TencentMalware.Win32.Gencirc.10b8f51b
SentinelOneDFI – Malicious PE
FortinetW32/GenKryptik.EFFN!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Agent.EMNS?

Trojan.Agent.EMNS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment