Malware

Troj/Emotet-CSA (file analysis)

Malware Removal

The Troj/Emotet-CSA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Emotet-CSA virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests

How to determine Troj/Emotet-CSA?


File Info:

crc32: 65D543C9
md5: 913c767d55836601e5e6c4304581e0cc
name: hD9o2.exe
sha1: 0352f01e16e64597c1f5ecf035b2e7819d615e79
sha256: 549569fd3b2a1434ab94fe2756fe1f22de0fa7b720fdd28d9bcc897574a75ac0
sha512: 0c77146cf1eb553b429e1d19f3e82960c63f3008d5095b6ff3a28a7f4acc90fe1516b65cf7f7a8b78c824d6f590babf1cda4b0a110c8fd1bdfd2b6f3cad55053
ssdeep: 12288:LqFtrjWILWe14XIl0txcuXr5kTewflT8CY+8O76PPFPcN1qWxOfc3O:mDjWIPErbSplT8CYNtPe1pxOfc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Troj/Emotet-CSA also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44149991
Qihoo-360Win32/Trojan.095
ALYacTrojan.Agent.Emotet
CylanceUnsafe
AegisLabTrojan.Win32.Emotet.L!c
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.44149991
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_60% (W)
ArcabitTrojan.Generic.D2A1ACE7
InvinceaMal/Generic-S + Troj/Emotet-CSA
CyrenW32/Emotet.AVS.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
AlibabaTrojan:Win32/Emotet.9af20f5d
ViRobotTrojan.Win32.Emotet.858624
RisingTrojan.Kryptik!1.CD9A (CLASSIC)
Ad-AwareTrojan.GenericKD.44149991
EmsisoftTrojan.Emotet (A)
F-SecureTrojan.TR/AD.Emotet.fci
DrWebTrojan.DownLoader35.5390
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FRS.VSNTJM20
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.913c767d55836601
SophosTroj/Emotet-CSA
AviraTR/AD.Emotet.fci
MicrosoftTrojan:Win32/EmotetCrypt.ARJ!MTB
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen
GDataWin32.Trojan-Spy.Emotet.QAL41I
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4208842
McAfeeEmotet-FSF!913C767D5583
MAXmalware (ai score=81)
VBA32BScope.Trojan.Emotet
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Emotet.C
ESET-NOD32Win32/Emotet.CI
TrendMicro-HouseCallTROJ_FRS.VSNTJM20
IkarusTrojan-Banker.Emotet
FortinetW32/Emote.CD!tr
BitDefenderThetaGen:NN.ZexaF.34570.0CW@auLMGOdi
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Troj/Emotet-CSA?

Troj/Emotet-CSA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment