Backdoor

Backdoor.Win32.Emotet.cftj information

Malware Removal

The Backdoor.Win32.Emotet.cftj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Emotet.cftj virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings

How to determine Backdoor.Win32.Emotet.cftj?


File Info:

crc32: 2996D133
md5: d13032fc8d00bf379dd14444441f1f24
name: upload_file
sha1: 05fe34203834a8fb6644292450ea9d22019c758b
sha256: 27ffa5b862d14639fdd733ec165cf076a836bf54547940b2861ae404d64b70a5
sha512: 58b60f43175d68affd65da2adc30190086e3e7b009d64590d7085e6cbcfec2b06c08a7fc6f71350dd07fa755d983b92be59ff53b790e9fb55af58b1ec4f618e1
ssdeep: 12288:sfzaBuiszJbE9mO4sl9kVlAOyQkNvOzxo0:sbMmO4sl9sR2Ot/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2002
InternalName: Pop3Monitor
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: Pop3Monitor x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: Pop3Monitor Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: Pop3Monitor.EXE
Translation: 0x0804 0x04b0

Backdoor.Win32.Emotet.cftj also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader34.24265
MicroWorld-eScanTrojan.GenericKDZ.69487
FireEyeTrojan.GenericKDZ.69487
CAT-QuickHealTrojan.CKGENERIC
ALYacTrojan.GenericKDZ.69487
VIPRETrojan.Win32.Generic!BT
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderTrojan.GenericKDZ.69487
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
TrendMicroTROJ_GEN.R011C0DHG20
BitDefenderThetaGen:NN.ZexaF.34186.Cq0@aGffwxjb
CyrenW32/Emotet.AQB.gen!Eldorado
SymantecTrojan.Emotet
TrendMicro-HouseCallTROJ_GEN.R011C0DHG20
Paloaltogeneric.ml
ClamAVWin.Trojan.Emotet-9371544-0
KasperskyBackdoor.Win32.Emotet.cftj
AlibabaTrojan:Win32/Emotet.140945be
ViRobotTrojan.Win32.Emotet.458752.B
TencentMalware.Win32.Gencirc.10cde817
Ad-AwareTrojan.GenericKDZ.69487
TACHYONTrojan/W32.Emotet.458752.C
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/AD.Emotet.psvfd
ZillyaBackdoor.Emotet.Win32.1010
SophosTroj/Emotet-CLD
JiangminBackdoor.Emotet.ra
eGambitUnsafe.AI_Score_98%
AviraTR/AD.Emotet.psvfd
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
ArcabitTrojan.Generic.D10F6F
ZoneAlarmBackdoor.Win32.Emotet.cftj
GDataTrojan.GenericKDZ.69487
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Emotet.R347905
McAfeeRDN/EmotetMLFNG
MAXmalware (ai score=81)
VBA32BScope.Backdoor.Emotet
MalwarebytesTrojan.Emotet
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HFNV
RisingTrojan.Kryptik!1.CA7F (CLOUD)
IkarusTrojan-Banker.Emotet
MaxSecureTrojan.Malware.105305713.susgen
FortinetW32/Kryptik.HCEJ!tr
WebrootW32.Trojan.Emotet
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
Qihoo-360Generic/Trojan.9e8

How to remove Backdoor.Win32.Emotet.cftj?

Backdoor.Win32.Emotet.cftj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment