Categories: Worm

Worm:Win32/Emerleox!A removal guide

The Worm:Win32/Emerleox!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Emerleox!A virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (43 unique times)
  • Loads a driver
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Creates an autorun.inf file
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.52cps.com
googlesyndication.doctorout.com
www.bing.com

How to determine Worm:Win32/Emerleox!A?


File Info:

crc32: 5F89AEF6md5: 85f962c4269a080591a97331215e9c35name: 85F962C4269A080591A97331215E9C35.mlwsha1: df222f7df3754c9ef344710aceda23e78f614d9esha256: b6369d41a171b9212486a7b69eff53b8c10ea23e4027df908cb2510fe37ac4c0sha512: 4d0490b73c5226a45f5ba5c3d1e9d9c2112ce2cf7e41c144c02609acce40ab0ae58c31cef1f84dbf51a2744ac0d5b24b529e29f840fd4351bd801a3524e40f31ssdeep: 3072:t37yKnI1OUshsKloo9OsP5L3Su1RZout4PvnhK0ZDBvNKCkWCIu/ts:hWKuOUshKo9HRL3RnZoS6JpYCvCIuKtype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Worm:Win32/Emerleox!A also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Backdoor.Hupigon.AYGZ
FireEye Generic.mg.85f962c4269a0805
CAT-QuickHeal Downldr.Freepds.MUE.ZZ4
Qihoo-360 Win32/VirusOrg.Viking.FO
ALYac Backdoor.Hupigon.AYGZ
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Worm.Win32.AutoRun.o!c
Sangfor Malware
K7AntiVirus Trojan ( 005257651 )
BitDefender Backdoor.Hupigon.AYGZ
K7GW Trojan ( 005257651 )
Cybereason malicious.4269a0
TrendMicro TROJ_GEN.R002C0DKI20
Cyren W32/SuspPack.R.gen!Eldorado
Symantec W32.Fujacks.CA
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky Worm.Win32.AutoRun.erc
Alibaba Worm:Win32/AutoRun.c8c8a600
NANO-Antivirus Trojan.Win32.AutoRun.fjgecb
Rising Worm.Autorun!8.50 (TFE:2:enyrJkO59ZI)
Ad-Aware Backdoor.Hupigon.AYGZ
TACHYON Worm/W32.Fujack.Zen
Sophos Mal/Generic-S
Comodo Malware@#1gw379r68upw2
F-Secure Trojan.TR/Dldr.Delphi.Gen
DrWeb Win32.HLLP.Whboy.104
Invincea Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Sytro.gz
Emsisoft Backdoor.Hupigon.AYGZ (B)
Ikarus Trojan-PWS.Win32.QQPass
Jiangmin Backdoor/Huigezi.2008.jve
Avira TR/Dldr.Delphi.Gen
Microsoft Worm:Win32/Emerleox.gen!A
Gridinsoft Trojan.Heur!.03016121
Arcabit Backdoor.Hupigon.AYGZ
ZoneAlarm Worm.Win32.AutoRun.erc
GData Backdoor.Hupigon.AYGZ
Cynet Malicious (score: 100)
AhnLab-V3 Worm/RL.Fujack.R246222
Acronis suspicious
McAfee W32/Fujacks.ce.az
MAX malware (ai score=86)
VBA32 BScope.Worm.Autorun
Malwarebytes Trojan.MalPack.NSPack
Zoner Virus.Win32.31999
ESET-NOD32 a variant of Win32/Kryptik.BVR
TrendMicro-HouseCall TROJ_GEN.R002C0DKI20
Tencent Virus.Win32.BMW.as
Yandex Trojan.GenAsa!EiOoJAA3Ib0
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_100%
Fortinet W32/Fujacks.AW
BitDefenderTheta AI:Packer.663713871F
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)

How to remove Worm:Win32/Emerleox!A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

6 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

6 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

7 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

8 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

8 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

8 hours ago