Backdoor

Backdoor.Win32.Emotet.ahgm (file analysis)

Malware Removal

The Backdoor.Win32.Emotet.ahgm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Emotet.ahgm virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Win32.Emotet.ahgm?


File Info:

crc32: 50FAF170
md5: 476ca954a09d62767c9549697c9cc8dc
name: upload_file
sha1: 8eeedbffa0d4b1d543e5f7bbe2483c39ed353a7a
sha256: b787e87e9be9a491b70213487199db817748b823ac42aa29784d44f3fb8bbf6b
sha512: 192c11c36835f814f2e25edc73b98769c3ae4f03f54f69ea6a59dc3f6b44d1191efdc715f131f92e89a88885cf75a2f41abe1455eb455d8407262faa97914c34
ssdeep: 12288:W2NVqHzevfqCG8pInsjtoXejRnBMm8y3N:W2KWfqmpI+oypJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2005
InternalName: CHexEditDemo
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: CHexEditDemo Application
ProductVersion: 1, 0, 0, 1
FileDescription: CHexEditDemo MFC Application
OriginalFilename: CHexEditDemo.EXE
Translation: 0x0409 0x04b0

Backdoor.Win32.Emotet.ahgm also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.EUFR
FireEyeGeneric.mg.476ca954a09d6276
McAfeeEmotet-FRI!476CA954A09D
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0056b6ba1 )
BitDefenderTrojan.Agent.EUFR
K7GWTrojan ( 0056b6ba1 )
TrendMicroTROJ_GEN.R002C0WGU20
F-ProtW32/Emotet.AOD.gen!Eldorado
SymantecTrojan.Emotet
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyBackdoor.Win32.Emotet.ahgm
AlibabaTrojan:Win32/Emotet.bb93d9f8
ViRobotTrojan.Win32.Emotet.684032
Ad-AwareTrojan.Agent.EUFR
SophosTroj/Emotet-CKJ
F-SecureTrojan.TR/AD.Emotet.NV
DrWebTrojan.DownLoader34.9534
Invinceaheuristic
FortinetW32/Emotet.FHGO!tr
EmsisoftTrojan.Emotet (A)
CyrenW32/Emotet.AOD.gen!Eldorado
JiangminBackdoor.Emotet.oq
AviraTR/AD.Emotet.NV
MAXmalware (ai score=81)
ArcabitTrojan.Agent.EUFR
ZoneAlarmBackdoor.Win32.Emotet.ahgm
MicrosoftTrojan:Win32/Emotet.PEE!MTB
AhnLab-V3Trojan/Win32.Emotet.R346335
ALYacTrojan.Agent.EUFR
TACHYONBackdoor/W32.Emotet.684032
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Emotet.C
ESET-NOD32a variant of Win32/Kryptik.HFFQ
TrendMicro-HouseCallTROJ_GEN.R002C0WGU20
RisingTrojan.Kryptik!1.C80B (CLOUD)
IkarusTrojan-Banker.Emotet
GDataTrojan.Agent.EUFR
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Backdoor.Win32.Emotet.ahgm?

Backdoor.Win32.Emotet.ahgm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment