Malware

Troj/Emotet-CVE (file analysis)

Malware Removal

The Troj/Emotet-CVE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Emotet-CVE virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Troj/Emotet-CVE?


File Info:

crc32: 2FA51315
md5: fd02a102d35b7d1568aa0d016b8d2710
name: FD02A102D35B7D1568AA0D016B8D2710.mlw
sha1: 417c212af745357886d178b54b31b94c6690d5aa
sha256: 3b122f3031120576f03ec96fa673268f75a0daf782a32a35909a07c10ba7735f
sha512: 8e3722823b06f9fb8dcb46f7a14a423a94bbcd2fb05da84031f8e6608729e6d82c939956121a0775d969facb83664d61d7ff24ba2eb1772c4e82b62a6b0831e7
ssdeep: 3072:5AYnGS6+1ycqrMsVOeKSJYv8m+sVrsTGhB/BDE9aVDZ:5AnSb1Y4sVOeKSJ+X7hB/dFV
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Troj/Emotet-CVE also known as:

FireEyeGeneric.mg.fd02a102d35b7d15
CAT-QuickHealProgram.Wacapew
McAfeeEmotet-FRR!FD02A102D35B
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Zusy.359046
K7GWTrojan ( 0057530f1 )
BitDefenderThetaGen:NN.ZedlaF.34742.ku4@auYbchdi
CyrenW32/Emotet.AZT.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HILX
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Banker.Win32.Emotet.pef
AlibabaTrojan:Win32/EmotetCrypt.49141b09
ViRobotTrojan.Win32.Agent.178688.N
AegisLabTrojan.Win32.Bulz.4!c
TencentMalware.Win32.Gencirc.10ce305a
Ad-AwareGen:Variant.Zusy.359046
SophosTroj/Emotet-CVE
F-SecureTrojan.TR/Crypt.Agent.olxev
TrendMicroTROJ_GEN.R002C0DA221
McAfee-GW-EditionBehavesLike.Win32.Emotet.cc
EmsisoftGen:Variant.Zusy.359046 (B)
IkarusTrojan-Banker.Emotet
JiangminTrojan.Banker.Emotet.pyi
AviraTR/Crypt.Agent.olxev
Antiy-AVLTrojan[Banker]/Win32.Emotet
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Zusy.D57A86
AhnLab-V3Trojan/Win32.Emotet.R361526
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.pef
MicrosoftTrojan:Win32/EmotetCrypt.PEF!MTB
CynetMalicious (score: 100)
VBA32TrojanBanker.Emotet
MalwarebytesTrojan.MalPack.TRE
PandaTrj/CI.A
RisingTrojan.Emotet!1.D0E1 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.5F2A!tr
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
Qihoo-360Generic/Trojan.e9f

How to remove Troj/Emotet-CVE?

Troj/Emotet-CVE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment