Backdoor

Backdoor.Win32.Emotet.cfog (file analysis)

Malware Removal

The Backdoor.Win32.Emotet.cfog is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Emotet.cfog virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Win32.Emotet.cfog?


File Info:

crc32: 3D436213
md5: eddf40447291c54480e20dae2d936ba1
name: upload_file
sha1: 98190f51f5274cd4f5e6f3659b0ee98a252db07c
sha256: 3aa2e8afb76f29506f6f22ee89a04fc6156027f1212350365496d26347aa7671
sha512: 81b569fc5d3dbc45931a71d94f09323cf27dd661571a3132e881434ebc91df446494388709c56e208841ff5981f080b419c3c39972e2e98009061990ef44d4ac
ssdeep: 12288:nfzaBuiszJbE9mO4sl9kVlAOyQkNvOzxMrBD:nbMmO4sl9sR2OtqD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2002
InternalName: Pop3Monitor
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: Pop3Monitor x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: Pop3Monitor Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: Pop3Monitor.EXE
Translation: 0x0804 0x04b0

Backdoor.Win32.Emotet.cfog also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader34.24265
MicroWorld-eScanTrojan.GenericKDZ.69487
FireEyeTrojan.GenericKDZ.69487
CAT-QuickHealTrojan.CKGENERIC
McAfeeGenericRXLR-TI!EDDF40447291
MalwarebytesTrojan.Emotet
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69487
K7GWRiskware ( 0040eff71 )
TrendMicroTrojan.Win32.WACATAC.THHAEBO
BitDefenderThetaGen:NN.ZexaF.34186.Cq0@aKAeezjb
CyrenW32/Emotet.AQB.gen!Eldorado
SymantecTrojan.Emotet
TrendMicro-HouseCallTrojan.Win32.WACATAC.THHAEBO
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Emotet-9371545-0
KasperskyBackdoor.Win32.Emotet.cfog
AlibabaTrojan:Win32/Emotet.fe2bc2e2
ViRobotTrojan.Win32.Emotet.458752.B
RisingTrojan.Kryptik!1.CA7F (CLOUD)
Ad-AwareTrojan.GenericKDZ.69487
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/Emotet.irpmr
ZillyaBackdoor.Emotet.Win32.1010
SophosTroj/Emotet-CLD
IkarusTrojan-Banker.Emotet
JiangminBackdoor.Emotet.ra
eGambitUnsafe.AI_Score_98%
AviraTR/Emotet.irpmr
MAXmalware (ai score=84)
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
ArcabitTrojan.Generic.D10F6F
ZoneAlarmBackdoor.Win32.Emotet.cfog
GDataTrojan.GenericKDZ.69487
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Emotet.R347905
VBA32BScope.Backdoor.Emotet
ALYacTrojan.GenericKDZ.69487
TACHYONTrojan/W32.Emotet.458752.C
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32Win32/Emotet.CD
TencentMalware.Win32.Gencirc.10cde817
MaxSecureTrojan.Malware.105306694.susgen
FortinetW32/Kryptik.HCEJ!tr
WebrootW32.Trojan.Emotet
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Backdoor.Win32.Emotet.cfog?

Backdoor.Win32.Emotet.cfog removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment