Trojan

Trojan.EmotetPMF.S16144008 removal guide

Malware Removal

The Trojan.EmotetPMF.S16144008 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.EmotetPMF.S16144008 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.EmotetPMF.S16144008?


File Info:

crc32: CF791788
md5: 23382ddaf275b57b7c9db6d6f2aa4407
name: 23382DDAF275B57B7C9DB6D6F2AA4407.mlw
sha1: 265f2395f2ea7e96ea381d0da4e19db30f0f4c64
sha256: 8799c74ad74b6c962a66e1fe42d1a1aa49e00aa098eb8cbf5aa7f63f2ed8a069
sha512: 48fa132e07e742513ca2fbdfb9d3805955c23fda00b41973534e45bd4818d72bde2162ec6b07130134fadbcbcd5f3266a6ac0b9be17c01d566b405a1e40d2761
ssdeep: 6144:eunUpcndy/ls4zzQuWBUuNPRyWiL1mu2dP6O+xdr+FsrS3EPfc3mWT9GP:eunUKndydNHQ7BVPRyh1/2dYxditEPU
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: TODO: (c) . All rights reserved.
InternalName: SerialEnum.exe
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: TODO:
OriginalFilename: SerialEnum.exe
Translation: 0x0409 0x04e4

Trojan.EmotetPMF.S16144008 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader34.57419
MicroWorld-eScanTrojan.EmotetU.Gen.vq0@bKce9Hei
FireEyeGeneric.mg.23382ddaf275b57b
CAT-QuickHealTrojan.EmotetPMF.S16144008
ALYacTrojan.EmotetU.Gen.vq0@bKce9Hei
CylanceUnsafe
K7AntiVirusTrojan ( 005729551 )
BitDefenderTrojan.EmotetU.Gen.vq0@bKce9Hei
K7GWTrojan ( 005729551 )
TrendMicroTrojanSpy.Win32.EMOTET.SMD4.hp
BitDefenderThetaGen:NN.Zextet.34634.vq0@aKce9Hei
CyrenW32/Emotet.ATX.gen!Eldorado
SymantecPacked.Generic.554
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Trojan.Emotet-9770139-0
KasperskyHEUR:Trojan-Banker.Win32.Emotet.pef
NANO-AntivirusTrojan.Win32.Emotet.hxvzik
TencentMalware.Win32.Gencirc.11b1000b
Ad-AwareTrojan.EmotetU.Gen.vq0@bKce9Hei
F-SecureHeuristic.HEUR/AGEN.1139354
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Emotet.fh
EmsisoftTrojan.Emotet (A)
IkarusTrojan-Banker.Emotet
AviraHEUR/AGEN.1139354
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/EmotetCrypt.ARJ!MTB
ArcabitTrojan.EmotetU.Gen.E0CA97
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.pef
GDataTrojan.EmotetU.Gen.vq0@bKce9Hei
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4202506
McAfeeGenericRXAA-AA!23382DDAF275
VBA32BScope.Trojan.Cometer
MalwarebytesTrojan.MalPack.TRE
ESET-NOD32a variant of Win32/Kryptik.HGMY
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMD4.hp
RisingTrojan.Emotet!1.CD09 (CLASSIC)
FortinetW32/GenericKDZ.7048!tr
AVGWin32:BankerX-gen [Trj]

How to remove Trojan.EmotetPMF.S16144008?

Trojan.EmotetPMF.S16144008 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment