Backdoor

How to remove “Backdoor.Win32.Emotet.cgcg”?

Malware Removal

The Backdoor.Win32.Emotet.cgcg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Emotet.cgcg virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Win32.Emotet.cgcg?


File Info:

crc32: F4BCDBAB
md5: 2d64d99b190666be0c139133674e3cca
name: upload_file
sha1: 410d33c9dec7977b3d3aea30ab5453fa43dcde35
sha256: ee3ca22a10d6c0218c443e7f48873e689b7cab811c588deb92c91cb38053ab99
sha512: 5363ebbc6a218d4165cd3d97be93214007e8a47f9bf013de15cf4317dd37d1d7a16df7061d9c364ce9d4dcbdca9e4f4f1e081f94e38b4d98145fe1bba91bf12e
ssdeep: 12288:TfzaBuiszJbE9mO4sl9kVlAOyQkNvOzxo0:TbMmO4sl9sR2Ot/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2002
InternalName: Pop3Monitor
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: Pop3Monitor x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: Pop3Monitor Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: Pop3Monitor.EXE
Translation: 0x0804 0x04b0

Backdoor.Win32.Emotet.cgcg also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader34.24265
MicroWorld-eScanTrojan.GenericKDZ.69487
FireEyeTrojan.GenericKDZ.69487
CAT-QuickHealTrojan.CKGENERIC
ALYacTrojan.GenericKDZ.69487
MalwarebytesTrojan.Emotet
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69487
K7GWRiskware ( 0040eff71 )
TrendMicroTROJ_GEN.R011C0DHG20
BitDefenderThetaGen:NN.ZexaF.34186.Cq0@aWY71jfb
CyrenW32/Emotet.AQB.gen!Eldorado
SymantecTrojan.Emotet
TrendMicro-HouseCallTROJ_GEN.R011C0DHG20
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Emotet-9371544-0
KasperskyBackdoor.Win32.Emotet.cgcg
AlibabaTrojan:Win32/Emotet.7b041dcf
ViRobotTrojan.Win32.Emotet.458752.B
RisingTrojan.Kryptik!1.CA7F (CLASSIC)
Ad-AwareTrojan.GenericKDZ.69487
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/AD.Emotet.fsmjs
ZillyaBackdoor.Emotet.Win32.1010
SophosTroj/Emotet-CLD
IkarusTrojan-Banker.Emotet
JiangminBackdoor.Emotet.ra
WebrootW32.Trojan.Emotet
AviraTR/AD.Emotet.fsmjs
MAXmalware (ai score=89)
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
ArcabitTrojan.Generic.D10F6F
ZoneAlarmBackdoor.Win32.Emotet.cgcg
GDataTrojan.GenericKDZ.69487
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Emotet.R347905
McAfeeRDN/Emotet
TACHYONTrojan/W32.Emotet.458752.C
VBA32BScope.Backdoor.Emotet
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HFNV
TencentMalware.Win32.Gencirc.10cde817
eGambitUnsafe.AI_Score_97%
FortinetW32/Kryptik.HCEJ!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Generic/Trojan.9e8

How to remove Backdoor.Win32.Emotet.cgcg?

Backdoor.Win32.Emotet.cgcg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment