Trojan

About “Trojan:Win32/Emotet.CM!rfn” infection

Malware Removal

The Trojan:Win32/Emotet.CM!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.CM!rfn virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan:Win32/Emotet.CM!rfn?


File Info:

crc32: D2DC51D9
md5: 04baac2d6769b543e7d7ef79b868ac17
name: M0LrqLBY2gPY6i.exe
sha1: 7449283bc8dc57475f12d152279db9c1f37347cd
sha256: 56ec3f3f03b57003c39afd10a1838e7772b9d9905de7215fcf2fbc23c69dbe7b
sha512: d2e02c4df85fe54c59f33468df7dd502c5d8531fdbe825672fb53d7b37098d9964da18b7fe50c0fe89250abeb5cf89219e363d433230c2dcb4df786702ee003c
ssdeep: 6144:lACRBt2dm/TyQZSrL5QuiAlCgXqotmup/7UXl61o:sQZSrnLCXupoEo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Emotet.CM!rfn also known as:

MicroWorld-eScanTrojan.GenericKD.32809409
FireEyeGeneric.mg.04baac2d6769b543
McAfeeRDN/Emotet-Dropped
VIPRETrojan.Win32.Generic!BT
SangforMalware
BitDefenderTrojan.GenericKD.32809409
K7GWTrojan ( 0053b3091 )
Cybereasonmalicious.bc8dc5
BitDefenderThetaGen:NN.ZexaF.33550.sqX@ayDcsTii
F-ProtW32/Trojan2.QAOY
SymantecTrojan Horse
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataTrojan.GenericKD.32809409
KasperskyTrojan-Banker.Win32.Emotet.enij
NANO-AntivirusTrojan.Win32.Emotet.glixyx
Ad-AwareTrojan.GenericKD.32809409
SophosMal/Generic-S
ComodoMalware@#2p44hheb6iaar
F-SecureTrojan.TR/AD.Emotet.ecxt
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fh
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.32809409 (B)
CyrenW32/Trojan.EQFE-6613
JiangminTrojan.Banker.Emotet.muj
WebrootW32.Trojan.Emotet
AviraTR/AD.Emotet.ecxt
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1F4A1C1
ZoneAlarmTrojan-Banker.Win32.Emotet.enij
MicrosoftTrojan:Win32/Emotet.CM!rfn
AhnLab-V3Trojan/Win32.Emotet.C3639434
MAXmalware (ai score=80)
PandaTrj/Emotet.A
ESET-NOD32Win32/Emotet.BN
IkarusTrojan-Banker.Emotet
FortinetW32/Kryptik.GZIT!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Emotet.CM!rfn?

Trojan:Win32/Emotet.CM!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment