Trojan

Trojan-Banker.Win32.Emotet.eppz removal

Malware Removal

The Trojan-Banker.Win32.Emotet.eppz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.eppz virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Trojan-Banker.Win32.Emotet.eppz?


File Info:

crc32: 664FDFB8
md5: 740aae57ae61329227a7d25fe55643f3
name: b2dZ7FunPPdK4z.exe
sha1: 479da386463b8d6bf4f8c3c0ed66d37a11f17c25
sha256: 6c3565f93e21ee8e1a2784cbfc9eef2c1ddd3dafe35a00891ba0ca136fa4cf5f
sha512: 89cc33ee36d4969479712e3a9ed8fb1d35428d3f4e42c193e85cb6985e1f27891742b4a21a97a168ae13dd35016b3e5dfae3f511c41e2f4f0f7870ee1177e721
ssdeep: 6144:DEnl5H1swlJaPUulefBZ2v6hOwfjmT2AbjrYAOTDMsr/MIA:DEnl5H6w/alleffOwaTzUAOTDML
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003
InternalName: dhtml2
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: dhtml2 Application
ProductVersion: 1, 0, 0, 1
FileDescription: dhtml2 MFC Application
OriginalFilename: dhtml2.EXE
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.eppz also known as:

FireEyeTrojan.GenericKD.42252404
McAfeeGenericRXAA-AA!740AAE57AE61
MalwarebytesTrojan.Emotet
AegisLabTrojan.Win32.Emotet.L!c
BitDefenderTrojan.GenericKD.42252404
K7GWTrojan ( 0055eddb1 )
TrendMicroTrojanSpy.Win32.EMOTET.THAAEBO
F-ProtW32/Trickbot.CF.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
GDataWin32.Trojan-Spy.Emotet.ZGVQSZ
KasperskyTrojan-Banker.Win32.Emotet.eppz
AlibabaTrojan:Win32/starter.ali1000037
Endgamemalicious (moderate confidence)
McAfee-GW-EditionBehavesLike.Win32.Worm.fh
Trapminemalicious.high.ml.score
EmsisoftTrojan.Emotet (A)
IkarusTrojan-Banker.Emotet
CyrenW32/Trickbot.CF.gen!Eldorado
WebrootW32.Trojan.Emotet
AviraTR/AD.Emotet.eoro
MAXmalware (ai score=84)
ArcabitTrojan.Generic.D284B78C
ZoneAlarmUDS:DangerousObject.Multi.Generic
AhnLab-V3Trojan/Win32.Emotet.C3903874
VBA32BScope.Trojan.Downloader
ALYacTrojan.Agent.Emotet
Ad-AwareTrojan.GenericKD.42252404
PandaTrj/Emotet.A
ESET-NOD32a variant of Win32/Kryptik.HAGR
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.THAAEBO
RisingTrojan.Emotet!8.B95 (CLOUD)
FortinetW32/Malicious_Behavior.VEX
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan-Banker.Win32.Emotet.eppz?

Trojan-Banker.Win32.Emotet.eppz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment