Trojan

Trojan-Banker.Win32.Emotet.epsr (file analysis)

Malware Removal

The Trojan-Banker.Win32.Emotet.epsr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.epsr virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.Emotet.epsr?


File Info:

crc32: A1FB823F
md5: e7fe33b27e41f777fb92c7d4461cb159
name: dnc802505926.exe
sha1: 432f7c51ff6f165990ea6587be03292b393e23c7
sha256: c5c0091a1827e195337cea3dfc6a975499f5a20819f9055bfc36662ccff73890
sha512: cb8f969a777b54df6a3f931490e1fdc270620aa271098b7fc13867a4dc75edc238bf0aa8a946c04b1b020d267cb881c495e2461f1f0f71ea9dbe7bb4c8d874af
ssdeep: 6144:YzTCYruA1ohrPv8FG0+DVg5w83gSkdwPU0YnG3Fx+GaJ5674pIbVg73zf7awvNw:YzBCAnFfG83qEU0YGTcJ47Fmrau+D
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Published under the GPL.
InternalName: Tail
FileVersion: 4, 2, 7, 0
CompanyName: Original author: Paul Perkins
PrivateBuild:
LegalTrademarks:
Comments: `tail -f` for Win32
ProductName: Tail Application
SpecialBuild:
ProductVersion: 4, 2, 7, 0
FileDescription: Tail for Win32
OriginalFilename: Tail.EXE
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.epsr also known as:

FireEyeTrojan.GenericKD.42254599
McAfeeEmotet-FPE!E7FE33B27E41
VIPRETrojan.Win32.Generic!BT
BitDefenderTrojan.GenericKD.32953422
K7GWRiskware ( 0040eff71 )
F-ProtW32/Emotet.AEZ.gen!Eldorado
SymantecTrojan Horse
APEXMalicious
GDataTrojan.Autoruns.GenericKD.42253801
KasperskyTrojan-Banker.Win32.Emotet.epsr
AlibabaTrojan:Win32/starter.ali1000037
RisingTrojan.Emotet!8.B95 (CLOUD)
EmsisoftTrojan.Emotet (A)
F-SecureTrojan.TR/AD.Emotet.hieaf
DrWebTrojan.Emotet.894
McAfee-GW-EditionBehavesLike.Win32.Dropper.jh
IkarusTrojan-Banker.Emotet
CyrenW32/Emotet.AEZ.gen!Eldorado
WebrootW32.Trojan.Emotet
AviraTR/AD.Emotet.hieaf
MAXmalware (ai score=80)
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
ArcabitTrojan.Autoruns.Generic.D284BDE9
ZoneAlarmTrojan-Banker.Win32.Emotet.epsr
AhnLab-V3Trojan/Win32.Injector.R312712
ALYacTrojan.Agent.Emotet
VBA32BScope.Trojan.Downloader
MalwarebytesTrojan.Emotet
PandaTrj/Emotet.A
ESET-NOD32Win32/Emotet.BN
TencentWin32.Trojan-banker.Emotet.Anpu
FortinetW32/TrickBot.CK!tr
Ad-AwareTrojan.GenericKD.32953422
Paloaltogeneric.ml

How to remove Trojan-Banker.Win32.Emotet.epsr?

Trojan-Banker.Win32.Emotet.epsr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment