Malware

Troj/Emotet-CMW malicious file

Malware Removal

The Troj/Emotet-CMW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Emotet-CMW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Troj/Emotet-CMW?


File Info:

crc32: 9A88FD2D
md5: 9cc9d044972e274468d5e87d2c69a7bb
name: upload_file
sha1: 42873806a4793d85491f303ed6b7e82f53df988f
sha256: 1d0ff7445a26bc9cc03cc14e277eb6441ab16bb948d0fab097875acbdb687d37
sha512: 30e005de08148a04b5951d81d9c3f19222b023ad85b64dcda6247d9fd31d9cc8c5aa8feb4b319dd218a829096c4effe8b9869b934fa5ce23e2bb736679dda2ff
ssdeep: 24576:sTr5SZIHWWWWWWWvmgWzOvzZtfZrxRdbDME:sTr52IVgWzOvPfZtbP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: WINHSTB
FileVersion: 6.3.9600.17415 (winblue_r4.141028-1500)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.3.9600.17415
FileDescription: Windows Winhlp32 Stub
OriginalFilename: WINHLP32.EXE
Translation: 0x0409 0x04b0

Troj/Emotet-CMW also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.43882098
FireEyeGeneric.mg.9cc9d044972e2744
CAT-QuickHealTrojan.EmotetPMF.S15700511
McAfeeEmotet-FRI!9CC9D044972E
CylanceUnsafe
ZillyaTrojan.Emotet.Win32.28366
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Emotet.e6378f24
K7GWRiskware ( 0040eff71 )
InvinceaMal/Generic-R + Troj/Emotet-CMW
CyrenW32/Trojan.TDHP-3379
SymantecTrojan.Emotet
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Emotet-9746935-0
KasperskyTrojan-Banker.Win32.Emotet.gdeo
BitDefenderTrojan.GenericKD.43882098
NANO-AntivirusTrojan.Win32.Emotet.htyxrh
ViRobotTrojan.Win32.Emotet.1122304
TencentMalware.Win32.Gencirc.10cdfce5
Ad-AwareTrojan.GenericKD.43882098
TACHYONBanker/W32.Emotet.1122304
SophosTroj/Emotet-CMW
F-SecureHeuristic.HEUR/AGEN.1138732
DrWebTrojan.Siggen10.11107
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DI420
McAfee-GW-EditionBehavesLike.Win32.Emotet.th
EmsisoftTrojan.Emotet (A)
IkarusTrojan-Banker.Emotet
JiangminTrojan.Banker.Emotet.ohb
AviraHEUR/AGEN.1138732
Antiy-AVLGrayWare/Win32.Kryptik.hda
MicrosoftTrojan:Win32/Emotet.ARK!MTB
ArcabitTrojan.Generic.D29D9672
AegisLabTrojan.Win32.Emotet.truy
ZoneAlarmTrojan-Banker.Win32.Emotet.gdeo
GDataWin32.Trojan.PSE.IRR3U4
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.RL_Generic.R350033
BitDefenderThetaGen:NN.Zextet.34570.er0@aKs48sdi
ALYacTrojan.Agent.Emotet
MAXmalware (ai score=81)
VBA32TrojanBanker.Emotet
MalwarebytesTrojan.Emotet
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HFXF
TrendMicro-HouseCallTROJ_GEN.R002C0DI420
RisingTrojan.Kryptik!8.8 (TFE:5:5kXVoRFHSDN)
YandexTrojan.Kryptik!BwlmKrvhRfY
SentinelOneDFI – Suspicious PE
MaxSecureTrojan.Malware.106299871.susgen
FortinetW32/Kryptik.HDAI!tr
WebrootW32.Trojan.Gen
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.148

How to remove Troj/Emotet-CMW?

Troj/Emotet-CMW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment