Trojan

What is “Trojan.Emotet.AGW”?

Malware Removal

The Trojan.Emotet.AGW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Emotet.AGW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Created a service that was not started

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Emotet.AGW?


File Info:

crc32: E0238AE3
md5: 99b09f436b64a34a0aa0a83a8d912c0d
name: 99B09F436B64A34A0AA0A83A8D912C0D.mlw
sha1: 82061d43a30330ccffdb2018e328824bc5e17e30
sha256: 6bcf040657440926eb22796afe2315d9ccaeac6c1f0dec8c16e85185a14c4a9c
sha512: 72d34939d7313768b11255ec2edc1eec280ffb6102ff458567e943b60b3f2dd226a3faea17ddecd51eaf9c6d6b909145691d8b8c4a4bed2cb89c7cdb33966fe7
ssdeep: 6144:wcrEgl/Si74QFaP6lXhQyo7ilSHM2SAH96olZqRkV4UzzpxeIBcB47pJfF:w8EsH74QaP6lRc7ilsMdWsAZqZUzzHek
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright (C) 2004
InternalName: EliteConverter
FileVersion: 1, 0, 0, 1
CompanyName: hAx Studios Ltd.
PrivateBuild: EliteDecoder
LegalTrademarks: hAx Studios Ltd., Root-hack, fritz
Comments: Elite Character Conversion by: http://hax-studios.net && http://root-hack.org || fritzy
ProductName: EliteConv Application
SpecialBuild: Converter
ProductVersion: 1, 0, 0, 1
FileDescription: Elite Converter | hex, dec, bin, oct and ascii
OriginalFilename: EliteConv.EXE
Translation: 0x0409 0x04b0

Trojan.Emotet.AGW also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Emotet.AGW
FireEyeGeneric.mg.99b09f436b64a34a
McAfeeGenericRXAA-AA!99B09F436B64
CylanceUnsafe
VIPREPacker.NSAnti.Gen (v)
K7AntiVirusTrojan ( 0056078d1 )
BitDefenderTrojan.Emotet.AGW
K7GWTrojan ( 0056078d1 )
InvinceaMal/EncPk-API
CyrenW32/Emotet.AHK.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Malware.Emotet-7585729-0
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
NANO-AntivirusTrojan.Win32.Emotet.hbbrpy
Ad-AwareTrojan.Emotet.AGW
EmsisoftTrojan.Emotet.AGW (B)
F-SecureHeuristic.HEUR/AGEN.1125667
DrWebTrojan.Emotet.915
TrendMicroTrojanSpy.Win32.EMOTET.SML.hp
McAfee-GW-EditionEmotet-FOT!CA7524ECBE57
MaxSecureTrojan.Malware.300983.susgen
SophosMal/EncPk-API
JiangminTrojan.Generic.elixu
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1125667
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
GridinsoftTrojan.Win32.Kryptik.ka!n
ArcabitTrojan.Emotet.AGW
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen
GDataTrojan.Emotet.AGW
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C3981298
VBA32Trojan.Detplock
ALYacTrojan.Emotet.AGW
TACHYONTrojan/W32.Emotet.688192
MalwarebytesTrojan.Emotet
ESET-NOD32a variant of Win32/Kryptik.HBAZ
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SML.hp
YandexTrojan.GenAsa!L85XJZcZ7Bk
IkarusTrojan.Win32.Agent
FortinetW32/Kryptik.HBGW!tr
BitDefenderThetaGen:NN.ZexaE.34634.umLfaWRVLXai
AVGWin32:TrojanX-gen [Trj]

How to remove Trojan.Emotet.AGW?

Trojan.Emotet.AGW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment