Malware

Win32/Emotet.CA malicious file

Malware Removal

The Win32/Emotet.CA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Emotet.CA virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Emotet.CA?


File Info:

crc32: 841FE54D
md5: 892d2c5a70a7d30048b871cc9e6c3fd4
name: upload_file
sha1: 0621f7f963aec3e8c8b0b74c5781682772a4456d
sha256: 55d4821ff52ab0a3f867a6e204e354ac7980913b670aeccd9741141ef91af8bf
sha512: 5113623d467a28b44ee8ffe8d29cac5e3a144683e92b6f8db1dc571d6ecba365beb22cacba335556a372b847c3d9797696433a8e5273c0f0bbf3dd0301d02a36
ssdeep: 1536:eKZriYNLlhkbyLqkM8nsKikcmc2IrwggUwIv1k/hJbX5AKK:eRSlhk2pIOc2iB9v1k/Db
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Emotet.CA also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanBackdoor.Emotet.P
FireEyeGeneric.mg.892d2c5a70a7d300
McAfeeGenericRXIT-MY!892D2C5A70A7
CylanceUnsafe
ZillyaTrojan.Emotet.Win32.20762
SangforMalware
K7AntiVirusTrojan ( 0054f2561 )
BitDefenderBackdoor.Emotet.P
K7GWTrojan ( 0054f2561 )
Cybereasonmalicious.a70a7d
TrendMicroTROJ_GEN.R066C0DIC20
CyrenW32/Emotet.AAZ.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Emotet-6985121-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Emotet.cc4b253d
NANO-AntivirusVirus.Win32.Gen.ccmw
AegisLabTrojan.Win32.Generic.4!c
TencentWin32.Trojan.Generic.Dztt
Ad-AwareBackdoor.Emotet.P
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Emotet.707
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-S
McAfee-GW-EditionGenericRXIT-MY!892D2C5A70A7
EmsisoftBackdoor.Emotet.P (B)
IkarusTrojan-Banker.Emotet
eGambitUnsafe.AI_Score_74%
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Backdoor]/Win32.Gulpix
MicrosoftTrojan:Win32/Emotet.DHF!MTB
ArcabitBackdoor.Emotet.P
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Spy.Emotet.UY
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.Generic.C3274939
BitDefenderThetaAI:Packer.62D27F821E
ALYacBackdoor.Emotet.P
VBA32BScope.Trojan.Dovs
MalwarebytesTrojan.Emotet
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Emotet.CA
TrendMicro-HouseCallTROJ_GEN.R066C0DIC20
RisingTrojan.Emotet!8.B95 (TFE:2:QtCW25Cqc0M)
YandexTrojan.Agent!pWznUTIUnb8
SentinelOneDFI – Suspicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Emotet.BN!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/QVM20.1.CD11.Malware.Gen

How to remove Win32/Emotet.CA?

Win32/Emotet.CA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment