Categories: Trojan

Trojan.Emotet.MUE.A5 information

The Trojan.Emotet.MUE.A5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Emotet.MUE.A5 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Created a process from a suspicious location

How to determine Trojan.Emotet.MUE.A5?


File Info:

name: DB814AB9C8411B372918.mlwpath: /opt/CAPEv2/storage/binaries/64de18c672a377740910b5f2f048ff9ba5f71d807715a94e0f05b933859e09decrc32: 37187CB1md5: db814ab9c8411b372918d997af69fc93sha1: e4d8376fedcaa77891bfd43a0d378a92c25da932sha256: 64de18c672a377740910b5f2f048ff9ba5f71d807715a94e0f05b933859e09desha512: e006ae28754bdc05e6540309c12b5ef6bc7f1182e046633d204a9db9c077c4fa5f7add0c8a3b6873611fbcb7f933ab0fee0053a1dab1e78d4cb1468ec4b59915ssdeep: 1536:JfbSDXpkb6lKC+Jh3ua42ZAc20Henouy8hzNo:NbSDXe+l3+JZczo+outhzKtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A5935A12A6018864F71D0B315A06FAE4099A9E3C59E4F24FF57CBD3AA9321D35EB704Fsha3_384: 602c168b104f892f7019433090e1622b3b8144d8d30cf7934ba00dcf44c90b81e33e6939b74645193902b32d983dbe21ep_bytes: 60be002042008dbe00f0fdff5789e58dtimestamp: 2014-01-21 07:03:16

Version Info:

0: [No Data]

Trojan.Emotet.MUE.A5 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader9.14244
MicroWorld-eScan Gen:Heur.Mint.SP.Urelas.1
FireEye Generic.mg.db814ab9c8411b37
CAT-QuickHeal Trojan.Emotet.MUE.A5
Malwarebytes Malware.AI.2875196286
Zillya Trojan.Urelas.Win32.15394
Sangfor Trojan.Win32.Save.a
K7AntiVirus Backdoor ( 0053e8561 )
K7GW Backdoor ( 0053e8561 )
Cybereason malicious.9c8411
BitDefenderTheta AI:Packer.29F4F72820
VirIT Trojan.Win32.DownLoader9.VBW
Cyren W32/Urelas.E.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Urelas.U
Avast Win32:Dropper-gen [Drp]
Kaspersky HEUR:Backdoor.Win32.Generic
BitDefender Gen:Heur.Mint.SP.Urelas.1
NANO-Antivirus Trojan.Win32.Beaugrit.cstnsg
Tencent Trojan.Win32.Urelas.16000161
Comodo TrojWare.Win32.GupBoot.SHE@56ryx6
Baidu Win32.Trojan.Urelas.a
VIPRE Trojan.Win32.Urelas.ab (v)
McAfee-GW-Edition BehavesLike.Win32.Backdoor.nh
Emsisoft Gen:Heur.Mint.SP.Urelas.1 (B)
Jiangmin Trojan/GenericCryptor.bt
Avira BDS/Backdoor.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.A10814
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.PSE.TOM2IF
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Urelas.R95673
McAfee GenericRXAA-AA!DB814AB9C841
MAX malware (ai score=80)
VBA32 BScope.Backdoor.Gulf
Cylance Unsafe
APEX Malicious
Rising Trojan.Urelas!8.1F5 (RDMK:cmRtazpFWrc/v6mdMmht33ECR4ot)
Yandex Trojan.Agent!X3d7vSKFkVI
SentinelOne Static AI – Suspicious PE
Fortinet W32/Urelas.U!tr
AVG Win32:Dropper-gen [Drp]
Panda Generic Suspicious
CrowdStrike win/malicious_confidence_70% (D)

How to remove Trojan.Emotet.MUE.A5?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago