Backdoor

Backdoor.Win32.Emotet.cfzk removal guide

Malware Removal

The Backdoor.Win32.Emotet.cfzk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Emotet.cfzk virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Win32.Emotet.cfzk?


File Info:

crc32: D36566EB
md5: ac46ffd59467ae92d81b5af545997709
name: upload_file
sha1: 7f64af40f5990b103e85fdcc257b75d49cad9ac8
sha256: f8f9460954bf4569caf3b0cee4bdb0f434b242a69ac8bbabf0401bb491be166a
sha512: adc62c4663a625e3e70e248b98c15e684645b0fadfa5bc094281e510055040dce70a7e72a005893f33c3811e8cd7e40c2b7096f70910784b819c01abc590b9e8
ssdeep: 12288:vfzaBuiszJbE9mO4sl9kVlAOyQkNvOzxo0:vbMmO4sl9sR2Ot/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2002
InternalName: Pop3Monitor
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: Pop3Monitor x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: Pop3Monitor Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: Pop3Monitor.EXE
Translation: 0x0804 0x04b0

Backdoor.Win32.Emotet.cfzk also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.69487
FireEyeTrojan.GenericKDZ.69487
CAT-QuickHealTrojan.CKGENERIC
ALYacTrojan.GenericKDZ.69487
MalwarebytesTrojan.Emotet
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69487
K7GWRiskware ( 0040eff71 )
TrendMicroTROJ_GEN.R011C0DHG20
BitDefenderThetaGen:NN.ZexaF.34186.Cq0@aKpiwlmb
CyrenW32/Emotet.AQB.gen!Eldorado
SymantecTrojan.Emotet
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Emotet-9371544-0
KasperskyBackdoor.Win32.Emotet.cfzk
AlibabaTrojan:Win32/Emotet.460552f1
ViRobotTrojan.Win32.Emotet.458752.B
RisingTrojan.Kryptik!1.CA7F (CLASSIC)
Ad-AwareTrojan.GenericKDZ.69487
Comodo.UnclassifiedMalware@0
F-SecureBackdoor.BDS/Emotet.qnsxz
DrWebTrojan.DownLoader34.24265
ZillyaBackdoor.Emotet.Win32.1010
SophosTroj/Emotet-CLD
IkarusTrojan-Banker.Emotet
JiangminBackdoor.Emotet.ra
MaxSecureTrojan.Malware.105305963.susgen
AviraBDS/Emotet.qnsxz
MAXmalware (ai score=84)
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
ArcabitTrojan.Generic.D10F6F
ZoneAlarmBackdoor.Win32.Emotet.cfzk
GDataTrojan.GenericKDZ.69487
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Emotet.R347905
McAfeeRDN/Emotet
TACHYONTrojan/W32.Emotet.458752.C
VBA32BScope.Backdoor.Emotet
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HFNV
TrendMicro-HouseCallTROJ_GEN.R011C0DHG20
TencentMalware.Win32.Gencirc.10cde817
eGambitUnsafe.AI_Score_97%
FortinetW32/Kryptik.HCEJ!tr
WebrootW32.Trojan.Emotet
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Generic/Trojan.9e8

How to remove Backdoor.Win32.Emotet.cfzk?

Backdoor.Win32.Emotet.cfzk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment