Trojan

Trojan-Banker.Win32.Emotet.epql removal instruction

Malware Removal

The Trojan-Banker.Win32.Emotet.epql is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.epql virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Trojan-Banker.Win32.Emotet.epql?


File Info:

crc32: 19F8B504
md5: 7b8921e2470c030376ae25e11c4b0de0
name: uXCEdbc89iwZbZjqlAkX.exe
sha1: 77b1fab58434de669f2d37c3f52c1053bbd85b11
sha256: 087460b1f3343834e8d109479fd91a39364aa1480b7a0edb088332e915261fd8
sha512: aab4a68751f57db6485c5a2c4ebdb80965a46715da4ecb1b49d3a5d713372507ce6b9bc64742805a7a6776670a5f73eda7fd98a55a5f3f66d0afd7071dcc8698
ssdeep: 6144:DEnl5H1swlJaPUulefBZ2v6hOwfjmT2AbjrYAOTDMsr/MIV:DEnl5H6w/alleffOwaTzUAOTDMe
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003
InternalName: dhtml2
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: dhtml2 Application
ProductVersion: 1, 0, 0, 1
FileDescription: dhtml2 MFC Application
OriginalFilename: dhtml2.EXE
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.epql also known as:

ALYacTrojan.Agent.Emotet
AegisLabTrojan.Multi.Generic.4!c
BitDefenderTrojan.GenericKD.42252404
K7GWTrojan ( 0055eddb1 )
ArcabitTrojan.Ursu.DB304A
CyrenW32/Trickbot.CF.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
GDataWin32.Trojan-Spy.Emotet.8PJBRR
KasperskyTrojan-Banker.Win32.Emotet.epql
AlibabaTrojan:Win32/starter.ali1000037
RisingTrojan.Emotet!8.B95 (CLOUD)
Ad-AwareTrojan.GenericKD.42252404
SophosMal/Generic-S
TrendMicroTrojanSpy.Win32.EMOTET.THAAEBO
McAfee-GW-EditionBehavesLike.Win32.Worm.fh
Trapminemalicious.high.ml.score
FireEyeTrojan.Autoruns.GenericKDS.32951070
EmsisoftTrojan.Emotet (A)
IkarusTrojan-Banker.Emotet
F-ProtW32/Trickbot.CF.gen!Eldorado
WebrootW32.Trojan.Emotet
AviraTR/AD.Emotet.eoro
MicrosoftTrojan:Win32/Emotet!ibt
Endgamemalicious (moderate confidence)
ZoneAlarmTrojan-Banker.Win32.Emotet.epql
AhnLab-V3Trojan/Win32.Emotet.C3903874
McAfeeRDN/Emotet
VBA32BScope.Trojan.Downloader
MalwarebytesTrojan.Emotet
PandaTrj/Emotet.A
ESET-NOD32a variant of Win32/Kryptik.HAGR
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.THAAEBO
FortinetW32/Malicious_Behavior.VEX
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan-Banker.Win32.Emotet.epql?

Trojan-Banker.Win32.Emotet.epql removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment