Trojan

Trojan.Agent.EMQH removal guide

Malware Removal

The Trojan.Agent.EMQH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EMQH virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Agent.EMQH?


File Info:

name: 8745903EEB74821AB7D6.mlw
path: /opt/CAPEv2/storage/binaries/e473d0ac05cfdcb9a34cf874cee4d294daaa81a55c8c742d96aa1a879b0acb6b
crc32: 089AF8C1
md5: 8745903eeb74821ab7d66299abd382de
sha1: e2baa8a3eede14e3fcd86a20de8c50c8ed4836f4
sha256: e473d0ac05cfdcb9a34cf874cee4d294daaa81a55c8c742d96aa1a879b0acb6b
sha512: 3ebbee652717c7a6adad1f6ff65ef4f84b7e2a38e92b8f8e4edaf82abb3625cb4bf0086eb19907234be4f521ceddd1749a6b54ac310b30110ebbb4e18a09300c
ssdeep: 192:xqCF6GHzqMxjmoHBVHx5/4OabOEB4OEl0tD2c:xq6rTHiohVHx5/4O64Oz
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T110129EC3D1C8C53FE75800370DC7965F3A82765006ED26AD3C4C96EBAFE93925695468
sha3_384: 2009a715fe70ac90fbfc22b8d1799dbcc4f455a84f262382f483c6eb1a317afa9daeac74c4a372f7e65ee536ed4d8c2c
ep_bytes: 807c2408010f85c201000060be008000
timestamp: 2015-12-14 18:27:48

Version Info:

0: [No Data]

Trojan.Agent.EMQH also known as:

LionicTrojan.Win32.Zapchast.4!c
ElasticWindows.Generic.Threat
MicroWorld-eScanTrojan.Agent.EMQH
SkyhighBehavesLike.Win32.Generic.zc
McAfeeArtemis!8745903EEB74
Cylanceunsafe
ZillyaTrojan.Agent.Win32.1061827
SangforTrojan.Win32.Zapchast.V60u
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Zapchast.cb39ba7a
K7GWTrojan ( 00547f921 )
K7AntiVirusTrojan ( 00547f921 )
BitDefenderThetaGen:NN.ZedlaF.36744.amOfaKKXaTai
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/Agent.AAIY
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Zapchast.aklm
BitDefenderTrojan.Agent.EMQH
NANO-AntivirusTrojan.Win32.Zapchast.fzqdit
AvastOther:Malware-gen [Trj]
RisingBackdoor.Agent!1.B7E4 (CLOUD)
EmsisoftTrojan.Agent.EMQH (B)
DrWebTrojan.BtcMine.3404
VIPRETrojan.Agent.EMQH
TrendMicroTROJ_GEN.R002C0WAU24
FireEyeTrojan.Agent.EMQH
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
JiangminTrojan.Zapchast.jj
Antiy-AVLGrayWare/Win32.Generic
KingsoftWin32.Troj.Unknown.a
XcitiumMalware@#8tvgdi1vcp47
ArcabitTrojan.Agent.EMQH
ViRobotTrojan.Win32.Z.Agent.9216.KDDI
ZoneAlarmTrojan.Win32.Zapchast.aklm
GDataTrojan.Agent.EMQH
VaristW32/ABMiner.QAPX-1000
AhnLab-V3Malware/Gen.RL_Generic.R264328
VBA32Trojan.Tiggre
ALYacTrojan.Agent.EMQH
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0WAU24
TencentMalware.Win32.Gencirc.115dde40
YandexTrojan.Agent!xmUTDxhWS9w
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/Zapchast.AAIY!tr
AVGOther:Malware-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Agent.EMQH?

Trojan.Agent.EMQH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment