Backdoor

Backdoor.Win32.Emotet.aimf removal tips

Malware Removal

The Backdoor.Win32.Emotet.aimf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Emotet.aimf virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Win32.Emotet.aimf?


File Info:

crc32: 883ACEA5
md5: 379749558454fc915f8002db18436b6c
name: upload_file
sha1: a845f990c80b94e39139bb30b2123f1921ede4a6
sha256: 5ba850d0605b17a00025b733343048584f24a072ccb5c834021508ab881250a9
sha512: b483240e7127a9561ab736b1fd5535b44d0dea7c85dfa101f27cb81248af96f6123d76ce38976555570057993dce691433d2174f135444880dbae54a6adc6400
ssdeep: 12288:n2NVqHzevfqCG8pInsjtoXejRnBMm8y3h:n2KWfqmpI+oypN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2005
InternalName: CHexEditDemo
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: CHexEditDemo Application
ProductVersion: 1, 0, 0, 1
FileDescription: CHexEditDemo MFC Application
OriginalFilename: CHexEditDemo.EXE
Translation: 0x0409 0x04b0

Backdoor.Win32.Emotet.aimf also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.EUFR
FireEyeGeneric.mg.379749558454fc91
McAfeeEmotet-FRI!379749558454
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0056b6ba1 )
BitDefenderTrojan.Agent.EUFR
K7GWTrojan ( 0056b6ba1 )
Invinceaheuristic
F-ProtW32/Emotet.AOD.gen!Eldorado
SymantecTrojan.Emotet
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyBackdoor.Win32.Emotet.aimf
AlibabaTrojan:Win32/Kryptik.dfb9afc1
ViRobotTrojan.Win32.Emotet.684032
AegisLabTrojan.Win32.Generic.4!c
RisingTrojan.Kryptik!1.C80B (CLOUD)
Ad-AwareTrojan.Agent.EUFR
SophosTroj/Emotet-CKJ
F-SecureTrojan.TR/Kryptik.knokg
DrWebTrojan.DownLoader34.9534
TrendMicroTROJ_GEN.R002C0DGU20
FortinetW32/Emotet.FHGO!tr
EmsisoftTrojan.Emotet (A)
IkarusTrojan-Banker.Emotet
CyrenW32/Emotet.AOD.gen!Eldorado
AviraTR/Kryptik.knokg
MAXmalware (ai score=87)
ArcabitTrojan.Agent.EUFR
ZoneAlarmBackdoor.Win32.Emotet.aimf
MicrosoftTrojan:Win32/Emotet.PEE!MTB
AhnLab-V3Trojan/Win32.Emotet.R346335
ALYacTrojan.Agent.EUFR
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Emotet.C
ESET-NOD32a variant of Win32/Kryptik.HFFQ
TrendMicro-HouseCallTROJ_GEN.R002C0DGU20
GDataTrojan.Agent.EUFR
BitDefenderThetaGen:NN.ZexaF.34144.Pq0@a4Aynmej
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.653

How to remove Backdoor.Win32.Emotet.aimf?

Backdoor.Win32.Emotet.aimf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment