Malware

Win32:Emotet-AI [Trj] information

Malware Removal

The Win32:Emotet-AI [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Emotet-AI [Trj] virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Win32:Emotet-AI [Trj]?


File Info:

crc32: 6A6A7D5B
md5: f16a3cab4a585f3c5e462bd0ac468a99
name: F16A3CAB4A585F3C5E462BD0AC468A99.mlw
sha1: dbccb4ac164e9fa86bc62cf86743b62fc1471c9a
sha256: 4d277fb4bb21a9ce598b5c8bfa6438b58a20fac68170e59607c3203ffb0a827d
sha512: bb64d2df446e59e7f7b23d2e0e58cb7530a29d8b1a196c459fdfce76b7e782a0cd701796f58cdba90d0742f2f639634c519d1ecd056cbeb7f8187d1421eeaf15
ssdeep: 3072:Ax/5F/E7tEf0N+p+tYlpJH7iXQNgggHlxDZiYLK5Wpht4xZVX4:AxhF4cc+wWJH7igNgjdFKsCR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: DATA
FileVersion: 0.00.0020
CompanyName: Oncom
ProductName: xk
ProductVersion: 0.00.0020
OriginalFilename: DATA.exe

Win32:Emotet-AI [Trj] also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.VB.OJW
FireEyeGeneric.mg.f16a3cab4a585f3c
CAT-QuickHealWorm.Ludbaruma.A3
ALYacTrojan.VB.OJW
MalwarebytesGeneric.Trojan.Malicious.DDS
VIPREWorm.Win32.Ludbaruma.a (v)
SangforRansom.Win32.Foreign_11.se
K7AntiVirusTrojan ( 0040f6141 )
BitDefenderTrojan.VB.OJW
K7GWP2PWorm ( 0050fa4b1 )
Cybereasonmalicious.b4a585
BitDefenderThetaAI:Packer.D9B5E1A91D
CyrenW32/S-2ee348b2!Eldorado
SymantecTrojan.Gen.2
BaiduWin32.Worm.VB.k
APEXMalicious
AvastWin32:Emotet-AI [Trj]
ClamAVWin.Worm.Untukmu-5949608-0
KasperskyTrojan-Ransom.Win32.Blocker.kpuo
NANO-AntivirusTrojan.Win32.Regrun.dxtouo
ViRobotTrojan.Win32.Ludbaruma.Gen.A
RisingRansom.Blocker!8.12A (TFE:dGZlOgWKyi/lv9zO9g)
Ad-AwareTrojan.VB.OJW
EmsisoftTrojan.VB.OJW (B)
ComodoTrojWare.Win32.Injector.FZZA@57zyc0
F-SecureTrojan.TR/Agent.gdnw
DrWebTrojan.DownLoader7.3730
ZillyaTrojan.RegrunGen.Win32.1
TrendMicroTSPY_LUDBARUMA_BK083EDB.TOMC
McAfee-GW-EditionBehavesLike.Win32.Rontokbro.dm
SophosML/PE-A + W32/Mato-N
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Blocker.tav
eGambitUnsafe.AI_Score_100%
AviraTR/Agent.gdnw
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Unknown
MicrosoftWorm:Win32/Ludbaruma.A
ArcabitTrojan.VB.OJW
SUPERAntiSpywareWorm.Ludbaruma/Variant
ZoneAlarmTrojan-Ransom.Win32.Blocker.kpuo
GDataWin32.Worm.Ludbaruma.A
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.IRCBot.R1456
Acronissuspicious
McAfeeW32/Rontokbro.gen@MM
TACHYONTrojan/W32.VB-Ludbaruma.Zen.B
VBA32TScope.Trojan.VB
CylanceUnsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.67180
ESET-NOD32Win32/VB.ORD
TrendMicro-HouseCallTSPY_LUDBARUMA_BK083EDB.TOMC
TencentTrojan-Ransom.Win32.Blocker.kalr
YandexTrojan.GenAsa!3Dzo+yWZn14
IkarusTrojan.AgentMB.VB
MaxSecureTrojan-Ransom.Win32.Blocker.kpuo
FortinetW32/Regrun.PKE!tr
AVGWin32:Emotet-AI [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Worm.FakeFolder.HU

How to remove Win32:Emotet-AI [Trj]?

Win32:Emotet-AI [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment