Trojan

Trojan-Banker.Win32.Emotet.epqr removal guide

Malware Removal

The Trojan-Banker.Win32.Emotet.epqr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.epqr virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup

How to determine Trojan-Banker.Win32.Emotet.epqr?


File Info:

crc32: 1F4A177E
md5: 9672a8a21878c351fcaf0cef720fa733
name: GwgmqaEcD.exe
sha1: 936d2a8c640eeb0823caafe686356293fc1f6872
sha256: 385ff6e782450aa7d957f35f758abbf8aace9977de4207b69df3ab27897d7cd2
sha512: 4bc8837249eff2cf21fa2993b58f4926178bca27c728e654e57e9b720188a6967abd2512a68a5c8038f75b5f332ce2be6df628bd01540694967864679fd71bda
ssdeep: 6144:DEnl5H1swlJaPUulefBZ2v6hOwfjmT2AbjrYAOTDMsr/MI:DEnl5H6w/alleffOwaTzUAOTDM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003
InternalName: dhtml2
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: dhtml2 Application
ProductVersion: 1, 0, 0, 1
FileDescription: dhtml2 MFC Application
OriginalFilename: dhtml2.EXE
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.epqr also known as:

DrWebTrojan.Emotet.893
FireEyeTrojan.Autoruns.GenericKDS.32951070
McAfeeGenericRXAA-AA!9672A8A21878
AegisLabTrojan.Multi.Generic.4!c
K7AntiVirusTrojan ( 0055eddb1 )
BitDefenderTrojan.Autoruns.GenericKDS.32951070
K7GWTrojan ( 0055eddb1 )
F-ProtW32/Trickbot.CF.gen!Eldorado
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Emotet-7540601-0
GDataWin32.Trojan-Spy.Emotet.QOKU5J
KasperskyTrojan-Banker.Win32.Emotet.epqr
AlibabaTrojan:Win32/starter.ali1000037
AvastWin32:Trojan-gen
Ad-AwareTrojan.Autoruns.GenericKDS.32951070
McAfee-GW-EditionBehavesLike.Win32.Worm.fh
Trapminemalicious.high.ml.score
EmsisoftTrojan.Emotet (A)
IkarusTrojan-Banker.Emotet
CyrenW32/Trickbot.CF.gen!Eldorado
WebrootW32.Trojan.Emotet
AviraTR/AD.Emotet.eoro
Endgamemalicious (high confidence)
ArcabitTrojan.Autoruns.GenericS.D1F6CB1E
ZoneAlarmTrojan-Banker.Win32.Emotet.epqr
MicrosoftTrojan:Win32/Emotet!ibt
AhnLab-V3Trojan/Win32.Emotet.C3903874
ALYacTrojan.Agent.Emotet
MAXmalware (ai score=84)
VBA32BScope.Trojan.Downloader
MalwarebytesTrojan.Emotet
ESET-NOD32a variant of Win32/Kryptik.HAGR
FortinetW32/Malicious_Behavior.VEX
AVGWin32:Trojan-gen
PandaTrj/Emotet.A

How to remove Trojan-Banker.Win32.Emotet.epqr?

Trojan-Banker.Win32.Emotet.epqr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment