Malware

How to remove “Win32/Emotet.CB”?

Malware Removal

The Win32/Emotet.CB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Emotet.CB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Hebrew
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Win32/Emotet.CB?


File Info:

crc32: EDA406BD
md5: bf546e750a66c1d382d42995611f3376
name: upload_file
sha1: 5f22f540bd686fa1a5b7b0a290cacd4a4b3c3be1
sha256: 0c280c76a75d38ba98e7b4c68acb2c1c5c77324ae2c7dad69bf8415efaf91836
sha512: 033c40917ffec78628ef43b371f21b97fcf91415a6ca51d70cbdbad290e9f5d90ce7fffeeaea6fbc3dbbbeb25c92b27580e6f44717619c84e82d8a76cc4449ff
ssdeep: 3072:t0bbG3u+UULgpJrop+tZrzxs51z63f0U9ZKQXU0c:6bcuOsrdrzxsW9ZKQhc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Emotet.CB also known as:

DrWebTrojan.Emotet.1026
MicroWorld-eScanTrojan.Emotet.ALT
FireEyeTrojan.Emotet.ALT
McAfeeEmotet-FSD!BF546E750A66
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Emotet.L!c
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Emotet.ALT
K7GWRiskware ( 0040eff71 )
CyrenW32/Emotet.ATG.gen!Eldorado
SymantecTrojan.Emotet
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
AlibabaTrojan:Win32/Emotet.db9e2924
RisingTrojan.Kryptik!8.8 (TFE:6:NyO8o4egHmT)
Ad-AwareTrojan.Emotet.ALT
SophosTroj/Emotet-COT
F-SecureTrojan.TR/AD.Emotet.mjdtf
InvinceaMal/Generic-R + Troj/Emotet-COT
McAfee-GW-EditionEmotet-FSD!BF546E750A66
EmsisoftTrojan.Emotet (A)
IkarusTrojan-Banker.Emotet
AviraTR/AD.Emotet.mjdtf
Antiy-AVLGrayWare/Win32.GenericKDZ.lhxx
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
ArcabitTrojan.Emotet.ALT
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen
GDataTrojan.Emotet.ALT
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.Generic.C4199237
VBA32BScope.Trojan.Cometer
ALYacTrojan.Agent.Emotet
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Emotet.C
APEXMalicious
ESET-NOD32Win32/Emotet.CB
TencentMalware.Win32.Gencirc.10ce05a9
FortinetW32/GenKryptik.ESUM!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.095

How to remove Win32/Emotet.CB?

Win32/Emotet.CB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment