Backdoor

Backdoor.Win32.Emotet.cfli malicious file

Malware Removal

The Backdoor.Win32.Emotet.cfli is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Emotet.cfli virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Win32.Emotet.cfli?


File Info:

crc32: 75E852AE
md5: f93c7cdd36048ca16905d3276251ca58
name: upload_file
sha1: eac42613c705e2e433f7a4614f34d6d4358b98f6
sha256: bdcf8f1e125acbd5e8165f516707077aceecbbdecc3b6c15a795080167c16099
sha512: 0bda509167ca665e1132c5a1720a8f4e45de88a2249266a1970add8c8d5ddeb30eb031954efa80e6c7cc74f7a07ef5047cd34caff4ef8040c25a7862854b75ea
ssdeep: 12288:GfzaBuiszJbE9mO4sl9kVlAOyQkNvOzxo0:GbMmO4sl9sR2Ot/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2002
InternalName: Pop3Monitor
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: Pop3Monitor x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: Pop3Monitor Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: Pop3Monitor.EXE
Translation: 0x0804 0x04b0

Backdoor.Win32.Emotet.cfli also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader34.24265
MicroWorld-eScanTrojan.GenericKDZ.69487
FireEyeTrojan.GenericKDZ.69487
Qihoo-360Win32/Backdoor.2b1
ALYacTrojan.GenericKDZ.69487
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Emotet.L!c
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69487
K7GWRiskware ( 0040eff71 )
TrendMicroTROJ_GEN.R002C0DHG20
BitDefenderThetaGen:NN.ZexaF.34186.Cq0@aqbACAeb
CyrenW32/Emotet.AQB.gen!Eldorado
SymantecTrojan.Emotet
ESET-NOD32a variant of Win32/Kryptik.HFNV
TrendMicro-HouseCallTROJ_GEN.R002C0DHG20
Paloaltogeneric.ml
ClamAVWin.Trojan.Emotet-9371544-0
KasperskyBackdoor.Win32.Emotet.cfli
AlibabaTrojan:Win32/Emotet.81cf514c
RisingBackdoor.Emotet!8.514D (CLOUD)
Ad-AwareTrojan.GenericKDZ.69487
TACHYONTrojan/W32.Emotet.458752.C
F-SecureTrojan.TR/Kryptik.otkqi
ZillyaBackdoor.Emotet.Win32.1010
SophosTroj/Emotet-CLD
JiangminBackdoor.Emotet.ra
WebrootW32.Trojan.Emotet
AviraTR/Kryptik.otkqi
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
ArcabitTrojan.Generic.D10F6F
ViRobotTrojan.Win32.Z.Emotet.458752.AZP
ZoneAlarmBackdoor.Win32.Emotet.cfli
GDataTrojan.GenericKDZ.69487
AhnLab-V3Trojan/Win32.Emotet.R347905
McAfeeRDN/Emotet
MAXmalware (ai score=81)
VBA32BScope.Backdoor.Emotet
MalwarebytesTrojan.Emotet
PandaTrj/Genetic.gen
APEXMalicious
TencentMalware.Win32.Gencirc.10cde817
IkarusTrojan-Banker.Emotet
eGambitUnsafe.AI_Score_97%
FortinetW32/Kryptik.HCEJ!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.105305467.susgen

How to remove Backdoor.Win32.Emotet.cfli?

Backdoor.Win32.Emotet.cfli removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment