Spy

Spyware.Emotet removal tips

Malware Removal

The Spyware.Emotet is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Spyware.Emotet virus can do?

  • Unconventionial language used in binary resources: Russian
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Spyware.Emotet?


File Info:

crc32: D752AFE5
md5: 1c7c63243c442f1dc4d8f7f2a33d044a
name: 1C7C63243C442F1DC4D8F7F2A33D044A.mlw
sha1: f502a5d82e07a483527d50fa3b219051963cf760
sha256: 0238f27c7f267030b4e83cf990b58ea1b1ee76009fbf5856bd0af0ddb6dd8849
sha512: c7726e48a758f71473383414574cbe8f1eb37068fa9dc2d4f4ffb539161a619a5f653fb55beaa16f5eb2c7ae69b6f8c8017666ec71d148f71cb2933d09242977
ssdeep: 384:9ERIsEqORAHTNlh/eIMkMplnhjA0p4vliuYdYewKaa3MZ:92IDq1HZlh/Mplh54vlQdYeEag
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2016
InternalName: BlackHorse
FileVersion: 3.0.1.1
CompanyName: The best studio of NY
ProductName: BlackHorse
ProductVersion: 1.2.4.8
FileDescription: TheGame
OriginalFilename: BlackHorse.exe
Translation: 0x0813 0x04b0

Spyware.Emotet also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 004ff57f1 )
LionicTrojan.Win32.Emotet.L!c
DrWebTrojan.Siggen7.55781
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur.FU.bq0@ay8ZLocc
CylanceUnsafe
ZillyaTrojan.Emotet.Win32.14656
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Emotet.230be5af
K7GWTrojan ( 004ff57f1 )
Cybereasonmalicious.43c442
SymantecRansom.Crypto!im
ESET-NOD32a variant of Win32/Emotet.AN
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan-Banker.Win32.Emotet.awpc
BitDefenderGen:Trojan.Heur.FU.bq0@ay8ZLocc
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotTrojan.Win32.Z.Jaik.21504
MicroWorld-eScanGen:Trojan.Heur.FU.bq0@ay8ZLocc
TencentWin32.Trojan-banker.Emotet.Eaee
Ad-AwareGen:Trojan.Heur.FU.bq0@ay8ZLocc
SophosMal/Generic-R + Mal/Emotet-F
ComodoMalware@#1qgsjymb77h0u
BitDefenderThetaAI:Packer.D4B84EA91F
VIPRETrojan-Spy.Win32.Zbot.gen (v)
TrendMicroTROJ_GEN.R002C0CJ121
McAfee-GW-EditionGenericRXIW-ES!1C7C63243C44
FireEyeGeneric.mg.1c7c63243c442f1d
EmsisoftGen:Trojan.Heur.FU.bq0@ay8ZLocc (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Banker.Emotet.bno
Antiy-AVLTrojan/Generic.ASMalwS.26E9BF9
MicrosoftTrojan:Win32/Emotet.AD!ibt
ZoneAlarmTrojan-Banker.Win32.Emotet.awpc
GDataGen:Trojan.Heur.FU.bq0@ay8ZLocc
McAfeeGenericRXIW-ES!1C7C63243C44
MAXmalware (ai score=100)
VBA32BScope.TrojanBanker.Emotet
MalwarebytesSpyware.Emotet
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0CJ121
IkarusTrojan.Win32.Emotet
FortinetW32/Emotet.AN!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Spyware.Emotet?

Spyware.Emotet removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment