Categories: Malware

Troj/Agent-AEMF removal tips

The Troj/Agent-AEMF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-AEMF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Troj/Agent-AEMF?


File Info:

name: 025F41FC01A6F32615AE.mlwpath: /opt/CAPEv2/storage/binaries/1c706cab290fad7b2d48e877818ac8aabb2eaa407f5387440af6a53d073d48e1crc32: 1FAE6C2Dmd5: 025f41fc01a6f32615aeecd5c246f2ebsha1: c6426445ba362e6417da92e0024ba21fe1ddfb5asha256: 1c706cab290fad7b2d48e877818ac8aabb2eaa407f5387440af6a53d073d48e1sha512: 7a10e6dfd2c7ca1e9533959a40c2d14323049fdbb5a2617cf12ca48f658129e8d8c5aab8d092630f23b5efc0f1334ca2147ad900bbd1a5cd180a3f67aad77138ssdeep: 768:2FS7CVMDJ5J3eXEcdgPvtYY7qk0nlfeKoS/0:2YjJ5EXEc2tHqk5KoJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10FC34BA2FB5D982DD2DB413710F6F0A6671B3FA03525909EFC8DB3791AB734264A081Dsha3_384: ebe329313ccbdaf88cba825695ffb348d236d71053217fd845e417494d69373640f427de1a14abe4790c7a9345244eedep_bytes: e8fe020000e959290000c3000cae976dtimestamp: 2013-10-30 10:59:03

Version Info:

0: [No Data]

Troj/Agent-AEMF also known as:

Bkav W32.AIDetectMalware
Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.Downloader.JQDW
FireEye Generic.mg.025f41fc01a6f326
Skyhigh BehavesLike.Win32.PolyPatch.cz
McAfee PolyPatch-UPX
Malwarebytes Generic.Malware.AI.DDS
Zillya Downloader.Small.Win32.234055
Sangfor Suspicious.Win32.Save.a
K7GW Trojan ( 004bcce41 )
K7AntiVirus Trojan ( 004bcce41 )
BitDefenderTheta Gen:NN.ZexaF.36804.hmX@a4BDM5mi
Symantec Downloader.Upatre
ESET-NOD32 Win32/TrojanDownloader.Small.AAB
Zoner Trojan.Win32.18885
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky VHO:Trojan-Spy.Win32.Zbot.gen
BitDefender Trojan.Downloader.JQDW
NANO-Antivirus Trojan.Win32.Zbot.cnamwx
Avast Win32:Upatre-E [Trj]
Tencent Malware.Win32.Gencirc.10bfd6eb
Emsisoft Trojan.Downloader.JQDW (B)
Baidu Win32.Trojan-Downloader.Small.cc
F-Secure Trojan.TR/Crypt.ULPM.Gen
DrWeb Trojan.DownLoad3.28161
VIPRE Trojan.Downloader.JQDW
TrendMicro TROJ_UPATRE.SM37
Trapmine malicious.high.ml.score
Sophos Troj/Agent-AEMF
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.17H5W1I
Jiangmin TrojanSpy.Zbot.dxmt
Webroot W32.Rogue.Gen
Google Detected
Avira TR/Crypt.ULPM.Gen
Antiy-AVL Trojan/Win32.Waski.a
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.TrojanDownloader.Upatre.AAL@5l06uw
Arcabit Trojan.Downloader.JQDW
ZoneAlarm VHO:Trojan-Spy.Win32.Zbot.gen
Microsoft PWS:Win32/Zbot.AF!MTB
Varist W32/Upatre.SW.gen!Eldorado
AhnLab-V3 Trojan/Win.Upatre.C5611628
Acronis suspicious
VBA32 TrojanSpy.Zbot
ALYac Trojan.Downloader.JQDW
MAX malware (ai score=88)
Cylance unsafe
Panda Generic Malware
TrendMicro-HouseCall TROJ_UPATRE.SM37
Rising Trojan.Agent!1.DF43 (CLASSIC)
Ikarus Trojan-PWS.Win32.Fareit
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Zbot.QMSC!tr
AVG Win32:Upatre-E [Trj]
DeepInstinct MALICIOUS

How to remove Troj/Agent-AEMF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago