Malware

Troj/Emotet-CAS (file analysis)

Malware Removal

The Troj/Emotet-CAS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Emotet-CAS virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Troj/Emotet-CAS?


File Info:

crc32: 754EBB91
md5: 43fa6af89d0e87e5945d408b074176d9
name: 2q95g63zl.exe
sha1: f61b133369ece418073f99480d17c9420279a371
sha256: 1bad8383e219f6c3f2e7aabb956696ec1daf94d2a4e96959fb15c560a9e4416d
sha512: 10ff87422178b65c6c0ab1bfc14c8b72d11c46a996e4fdf6d7f7d9f7b309a1a11d80259033cc824cfabc623f27259f45b3ed758bdebc012bd13c5517d5198311
ssdeep: 6144:cD4tnT+zJou0QgC82pGejtQ930xbYVzv2rsFBViXRn3eoECjb67LnTyKadUQF/y:He2CbYVz+wWeoECfWyhdX+4W
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: CalUser
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: CalUser Application
ProductVersion: 1, 0, 0, 1
FileDescription: CalUser MFC Application
OriginalFilename: CalUser.EXE
Translation: 0x0409 0x04b0

Troj/Emotet-CAS also known as:

DrWebTrojan.Emotet.857
MicroWorld-eScanTrojan.Autoruns.GenericKDS.42115213
FireEyeGeneric.mg.43fa6af89d0e87e5
McAfeeEmotet-FPF!43FA6AF89D0E
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Emotet.L!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Autoruns.GenericKDS.42115213
K7GWRiskware ( 0040eff71 )
TrendMicroTROJ_FRS.0NA103LG19
BitDefenderThetaGen:NN.ZexaF.33550.Fq1@aG0FTNfi
F-ProtW32/Kryptik.AUW.gen!Eldorado
SymantecTrojan Horse
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Trojan.Generic-7454358-0
GDataTrojan.Autoruns.GenericKDS.42115213
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
ViRobotTrojan.Win32.Emotet.520240
RisingTrojan.Generic@ML.96 (RDML:+UXG2bTJ7HdZHaXXH2S0Ag)
Ad-AwareTrojan.Autoruns.GenericKDS.42115213
SophosTroj/Emotet-CAS
F-SecureTrojan.TR/AD.Emotet.eeki
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Worm.hh
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Emotet (A)
IkarusTrojan.Win32.Injector
CyrenW32/Kryptik.AUW.gen!Eldorado
WebrootW32.Trojan.Emotet
AviraTR/AD.Emotet.eeki
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Emotet
Endgamemalicious (high confidence)
ArcabitTrojan.Autoruns.GenericS.D282A08D
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen
MicrosoftTrojan:Win32/Emotet.DHF!rfn
AhnLab-V3Trojan/Win32.Emotet.C3641779
Acronissuspicious
ALYacTrojan.Autoruns.GenericKDS.42115213
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Injector.EJMN
TrendMicro-HouseCallTROJ_FRS.0NA103LG19
TencentMalware.Win32.Gencirc.10b65df6
SentinelOneDFI – Suspicious PE
FortinetW32/Kryptik.GZIT!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (D)
Qihoo-360Win32/Trojan.7f9

How to remove Troj/Emotet-CAS?

Troj/Emotet-CAS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment