Categories: Trojan

What is “Trojan.Agent.ERGH”?

The Trojan.Agent.ERGH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.ERGH virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the Emotet malware family
  • Attempts to modify proxy settings

How to determine Trojan.Agent.ERGH?


File Info:

name: 4D9F0D4289D736408FF7.mlwpath: /opt/CAPEv2/storage/binaries/406ca390624ffda4efa25be3de9eff201b9a5c93ba6d1aa8f0447f7dc5b280f8crc32: BCCBEA0Bmd5: 4d9f0d4289d736408ff77167d959a8a9sha1: faffd14137c5d326f38a6f2831bd317d59e7c5a9sha256: 406ca390624ffda4efa25be3de9eff201b9a5c93ba6d1aa8f0447f7dc5b280f8sha512: b16184adf60d42300f0681017e422ec1bfed3ce6095491e2c6089c694ba147a97bbbb1351293c0f28718a801273c552ce4f0a5e0275ad102e3d71358c2a76e7cssdeep: 12288:IqcEDY6wH0R0zcvRmGKwo7FftPLZVEqeFVEUy:G6wU2zcObFfP+1rEUytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T167C48C077AF1C277C1A2D1318E9BFB99A3F2EE204D76464333941B0D2D766C69326366sha3_384: c39db2bb92518317ad878f688385c0676fa530ddffbfee6c237ffca67a0dfe69ab6adcce2263b0e075eb6be6899f2842ep_bytes: 6a6068480c4600e8eae0ffffbf940000timestamp: 2020-05-19 20:16:57

Version Info:

FileDescription: VariantUse MFC ApplicationFileVersion: 1, 0, 0, 1InternalName: VariantUseLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: VariantUse.EXEProductName: VariantUse ApplicationProductVersion: 1, 0, 0, 1Translation: 0x0409 0x04b0

Trojan.Agent.ERGH also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.ERGH
FireEye Generic.mg.4d9f0d4289d73640
ALYac Trojan.Agent.ERGH
K7AntiVirus Trojan ( 005672dc1 )
BitDefender Trojan.Agent.ERGH
K7GW Trojan ( 005672dc1 )
Cybereason malicious.289d73
VirIT Trojan.Win32.TrickBot.BKH
Cyren W32/Emotet.ALE.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Emotet.CD
APEX Malicious
ClamAV Win.Dropper.Emotet-7995956-0
Kaspersky HEUR:Backdoor.Win32.Emotet.vho
Rising Backdoor.Emotet!8.514D (RDMK:cmRtazqQNIxXixnuNApmtAjERBjr)
Sophos Mal/Generic-S
DrWeb Trojan.DownLoader33.35922
TrendMicro TrojanSpy.Win32.EMOTET.SMV.hp
McAfee-GW-Edition BehavesLike.Win32.Emotet.hh
Emsisoft Trojan.Emotet (A)
SentinelOne Static AI – Suspicious PE
Jiangmin Backdoor.Emotet.fv
Avira HEUR/AGEN.1135035
MAX malware (ai score=89)
Antiy-AVL Trojan/Generic.ASMalwS.3079E77
Microsoft Trojan:Win32/Emotet.ARJ!MTB
SUPERAntiSpyware Trojan.Agent/Gen-Emotet
GData Trojan.Agent.ERGH
Cynet Malicious (score: 99)
AhnLab-V3 Malware/Win32.RL_Generic.R359050
McAfee Emotet-FQU!4D9F0D4289D7
TACHYON Backdoor/W32.Emotet.569344
VBA32 Backdoor.Emotet
Malwarebytes Trojan.MalPack.TRE
Panda Trj/Emotet.C
TrendMicro-HouseCall TrojanSpy.Win32.EMOTET.SMV.hp
Tencent Malware.Win32.Gencirc.10cdcd2a
Ikarus Trojan-Banker.Emotet
Fortinet W32Kryptik.HDOP!tr
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Agent.ERGH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago