Backdoor

Backdoor.Win32.Emotet.cfth malicious file

Malware Removal

The Backdoor.Win32.Emotet.cfth is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Emotet.cfth virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Win32.Emotet.cfth?


File Info:

crc32: 9DF6D56E
md5: 96d83b18327086bb0d084e9a5c7a27ec
name: upload_file
sha1: 76bf73754016aff9574c7c5062982f42e2f7b825
sha256: aeae1fed922beb8e15a697d92958e2f523f00a79b3d8a555080096c6400eb67d
sha512: 1acd2d1712630cef4fe11cd7f5abd31aafd10ae4725c7fc4b3b03edef56ae72da028544f2a6b95f13673ba40ff6933fc64afbe9409240f8a2152c16f17697e81
ssdeep: 12288:afzaBuiszJbE9mO4sl9kVlAOyQkNvOzxo0:abMmO4sl9sR2Ot/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2002
InternalName: Pop3Monitor
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: Pop3Monitor x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: Pop3Monitor Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: Pop3Monitor.EXE
Translation: 0x0804 0x04b0

Backdoor.Win32.Emotet.cfth also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader34.24265
MicroWorld-eScanTrojan.GenericKDZ.69487
FireEyeTrojan.GenericKDZ.69487
CAT-QuickHealTrojan.CKGENERIC
McAfeeGenericRXLR-TI!96D83B183270
MalwarebytesTrojan.Emotet
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69487
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_60% (W)
TrendMicroTROJ_GEN.R011C0DHG20
BitDefenderThetaGen:NN.ZexaE.34186.Cq0@aShm!6kb
CyrenW32/Emotet.AQB.gen!Eldorado
SymantecTrojan.Emotet
TrendMicro-HouseCallTROJ_GEN.R011C0DHG20
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Emotet-9371544-0
KasperskyBackdoor.Win32.Emotet.cfth
AlibabaTrojan:Win32/Emotet.a72eeffc
ViRobotTrojan.Win32.Emotet.458752.B
RisingTrojan.Kryptik!1.CA7F (CLOUD)
Ad-AwareTrojan.GenericKDZ.69487
F-SecureTrojan.TR/AD.Emotet.iyddg
ZillyaBackdoor.Emotet.Win32.1010
SophosTroj/Emotet-CLD
IkarusTrojan-Banker.Emotet
JiangminBackdoor.Emotet.ra
eGambitUnsafe.AI_Score_97%
AviraTR/AD.Emotet.iyddg
MAXmalware (ai score=82)
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
ArcabitTrojan.Generic.D10F6F
ZoneAlarmBackdoor.Win32.Emotet.cfth
GDataTrojan.GenericKDZ.69487
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Emotet.R347905
VBA32BScope.Backdoor.Emotet
ALYacTrojan.GenericKDZ.69487
TACHYONTrojan/W32.Emotet.458752.C
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HFNV
TencentMalware.Win32.Gencirc.10cde817
MaxSecureTrojan.Malware.105306097.susgen
FortinetW32/Kryptik.HCEJ!tr
WebrootW32.Trojan.Emotet
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.9e8

How to remove Backdoor.Win32.Emotet.cfth?

Backdoor.Win32.Emotet.cfth removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment