Backdoor

How to remove “Backdoor.Win32.Emotet.cgch”?

Malware Removal

The Backdoor.Win32.Emotet.cgch is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Emotet.cgch virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings

How to determine Backdoor.Win32.Emotet.cgch?


File Info:

crc32: F419BE8B
md5: 12c3cf104683f3356c5fbab12d4b4532
name: upload_file
sha1: 338ce8768eeca00ad1e05bca4f1e635b2c31d593
sha256: f5f112852cd74a8842250bb564f66cf9136ec91938e9d498cda29fc147130361
sha512: a7d0356b1df28a2ef7e7533343e7eee33a1caea8093cdf8ceaeb7252bae2c9e3775530dff5121fde80f7f633a61c70ccd6efdb912e1a943958b70573e2dc9f22
ssdeep: 12288:PfzaBuiszJbE9mO4sl9kVlAOyQkNvOzxo0:PbMmO4sl9sR2Ot/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2002
InternalName: Pop3Monitor
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: Pop3Monitor x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: Pop3Monitor Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: Pop3Monitor.EXE
Translation: 0x0804 0x04b0

Backdoor.Win32.Emotet.cgch also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.69487
FireEyeTrojan.GenericKDZ.69487
CAT-QuickHealTrojan.CKGENERIC
ALYacTrojan.GenericKDZ.69487
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Emotet.L!c
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69487
K7GWRiskware ( 0040eff71 )
CyrenW32/Emotet.AQB.gen!Eldorado
SymantecTrojan.Emotet
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Emotet-9371544-0
KasperskyBackdoor.Win32.Emotet.cgch
AlibabaTrojan:Win32/Emotet.5ec74872
ViRobotTrojan.Win32.Z.Emotet.458752.FKR
RisingBackdoor.Emotet!8.514D (CLOUD)
Ad-AwareTrojan.GenericKDZ.69487
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/AD.Emotet.xqfkl
DrWebTrojan.DownLoader34.24265
ZillyaBackdoor.Emotet.Win32.1010
TrendMicroTROJ_GEN.R011C0DHG20
MaxSecureTrojan.Malware.105306962.susgen
SophosTroj/Emotet-CLD
IkarusTrojan-Banker.Emotet
JiangminBackdoor.Emotet.ra
WebrootW32.Trojan.Emotet
AviraTR/AD.Emotet.xqfkl
MAXmalware (ai score=87)
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
ArcabitTrojan.Generic.D10F6F
ZoneAlarmBackdoor.Win32.Emotet.cgch
GDataTrojan.GenericKDZ.69487
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Emotet.R347905
McAfeeEmotet-FRV!12C3CF104683
TACHYONTrojan/W32.Emotet.458752.C
VBA32BScope.Backdoor.Emotet
MalwarebytesTrojan.Emotet
ESET-NOD32a variant of Win32/Kryptik.HFNV
TrendMicro-HouseCallTROJ_GEN.R011C0DHG20
TencentMalware.Win32.Gencirc.10cde817
eGambitUnsafe.AI_Score_97%
FortinetW32/Kryptik.HCEJ!tr
BitDefenderThetaGen:NN.ZexaF.34196.Cq0@aGJjRnjb
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Generic/Trojan.9e8

How to remove Backdoor.Win32.Emotet.cgch?

Backdoor.Win32.Emotet.cgch removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment