Categories: Backdoor

Backdoor.Win32.Emotet.aimh removal tips

The Backdoor.Win32.Emotet.aimh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Emotet.aimh virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings

How to determine Backdoor.Win32.Emotet.aimh?


File Info:

crc32: DB9FCC56md5: b61e92e904bb6a9e8cc1e94f27ee8898name: upload_filesha1: b2774666743be6ebfdcb5ecf463693bdac45809bsha256: c7405e65a3c73808b4f30f20be0ec30ee4f646830e2fcb21e9cb985eafffe4d7sha512: 1ee65e104bbefd1abe9345d384bd7e3c6a5eedfe3f3b8d47853064faa5cd454b69541aa92dc4b264759b9b247b356eaf428932f80f52323dde1c0c9a80e20a44ssdeep: 12288:RI5z0DLVQP+GFv1iQ3Gf0TzZbMhLshD0WBDJdajFVNgvDeD7T640mv6p:Qz0lQG2m0TzZK4hhJduFVNgyTdQtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.Win32.Emotet.aimh also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.69110
FireEye Generic.mg.b61e92e904bb6a9e
ALYac Trojan.GenericKDZ.69110
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 005600f21 )
BitDefender Trojan.GenericKDZ.69110
K7GW Trojan ( 005600f21 )
Cybereason malicious.6743be
Invincea heuristic
F-Prot W32/Emotet.AOD.gen!Eldorado
Symantec Trojan.Emotet
APEX Malicious
Kaspersky Backdoor.Win32.Emotet.aimh
Alibaba Trojan:Win32/Emotet.4151b0d7
ViRobot Trojan.Win32.Emotet.704512.A
AegisLab Trojan.Win32.Emotet.L!c
Ad-Aware Trojan.GenericKDZ.69110
Sophos Troj/Emotet-CKJ
F-Secure Trojan.TR/AD.Emotet.NN
DrWeb Trojan.DownLoader34.9669
TrendMicro TROJ_GEN.R002C0DGU20
Fortinet W32/Emotet.FHGO!tr
Emsisoft Trojan.Emotet (A)
Cyren W32/Emotet.AOD.gen!Eldorado
Avira TR/AD.Emotet.NN
MAX malware (ai score=88)
Arcabit Trojan.Generic.D10DF6
ZoneAlarm Backdoor.Win32.Emotet.aimh
Microsoft Trojan:Win32/Emotet.ARJ!MTB
AhnLab-V3 Trojan/Win32.Emotet.R346334
McAfee Emotet-FRI!B61E92E904BB
Malwarebytes Trojan.MalPack.TRE
ESET-NOD32 Win32/Emotet.CD
TrendMicro-HouseCall TROJ_GEN.R002C0DGU20
Rising Trojan.Kryptik!1.C71F (CLASSIC)
Ikarus Trojan-Banker.Emotet
GData Win32.Trojan-Spy.Emotet.ERORA3
BitDefenderTheta Gen:NN.ZexaF.34144.RqW@aWt@pvbj
AVG FileRepMalware
Panda Trj/Genetic.gen

How to remove Backdoor.Win32.Emotet.aimh?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago