Categories: Trojan

What is “Trojan.Emotet.AGW”?

The Trojan.Emotet.AGW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Emotet.AGW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Created a service that was not started

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Emotet.AGW?


File Info:

crc32: E0238AE3md5: 99b09f436b64a34a0aa0a83a8d912c0dname: 99B09F436B64A34A0AA0A83A8D912C0D.mlwsha1: 82061d43a30330ccffdb2018e328824bc5e17e30sha256: 6bcf040657440926eb22796afe2315d9ccaeac6c1f0dec8c16e85185a14c4a9csha512: 72d34939d7313768b11255ec2edc1eec280ffb6102ff458567e943b60b3f2dd226a3faea17ddecd51eaf9c6d6b909145691d8b8c4a4bed2cb89c7cdb33966fe7ssdeep: 6144:wcrEgl/Si74QFaP6lXhQyo7ilSHM2SAH96olZqRkV4UzzpxeIBcB47pJfF:w8EsH74QaP6lRc7ilsMdWsAZqZUzzHektype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright (C) 2004InternalName: EliteConverterFileVersion: 1, 0, 0, 1CompanyName: hAx Studios Ltd.PrivateBuild: EliteDecoderLegalTrademarks: hAx Studios Ltd., Root-hack, fritzComments: Elite Character Conversion by: http://hax-studios.net && http://root-hack.org || fritzyProductName: EliteConv ApplicationSpecialBuild: ConverterProductVersion: 1, 0, 0, 1FileDescription: Elite Converter | hex, dec, bin, oct and asciiOriginalFilename: EliteConv.EXETranslation: 0x0409 0x04b0

Trojan.Emotet.AGW also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Emotet.AGW
FireEye Generic.mg.99b09f436b64a34a
McAfee GenericRXAA-AA!99B09F436B64
Cylance Unsafe
VIPRE Packer.NSAnti.Gen (v)
K7AntiVirus Trojan ( 0056078d1 )
BitDefender Trojan.Emotet.AGW
K7GW Trojan ( 0056078d1 )
Invincea Mal/EncPk-API
Cyren W32/Emotet.AHK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Malware.Emotet-7585729-0
Kaspersky HEUR:Trojan-Banker.Win32.Emotet.gen
NANO-Antivirus Trojan.Win32.Emotet.hbbrpy
Ad-Aware Trojan.Emotet.AGW
Emsisoft Trojan.Emotet.AGW (B)
F-Secure Heuristic.HEUR/AGEN.1125667
DrWeb Trojan.Emotet.915
TrendMicro TrojanSpy.Win32.EMOTET.SML.hp
McAfee-GW-Edition Emotet-FOT!CA7524ECBE57
MaxSecure Trojan.Malware.300983.susgen
Sophos Mal/EncPk-API
Jiangmin Trojan.Generic.elixu
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1125667
MAX malware (ai score=84)
Antiy-AVL Trojan/Win32.Kryptik
Microsoft Trojan:Win32/Emotet.ARJ!MTB
Gridinsoft Trojan.Win32.Kryptik.ka!n
Arcabit Trojan.Emotet.AGW
SUPERAntiSpyware Trojan.Agent/Gen-Emotet
ZoneAlarm HEUR:Trojan-Banker.Win32.Emotet.gen
GData Trojan.Emotet.AGW
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C3981298
VBA32 Trojan.Detplock
ALYac Trojan.Emotet.AGW
TACHYON Trojan/W32.Emotet.688192
Malwarebytes Trojan.Emotet
ESET-NOD32 a variant of Win32/Kryptik.HBAZ
TrendMicro-HouseCall TrojanSpy.Win32.EMOTET.SML.hp
Yandex Trojan.GenAsa!L85XJZcZ7Bk
Ikarus Trojan.Win32.Agent
Fortinet W32/Kryptik.HBGW!tr
BitDefenderTheta Gen:NN.ZexaE.34634.umLfaWRVLXai
AVG Win32:TrojanX-gen [Trj]

How to remove Trojan.Emotet.AGW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago