Trojan

About “Trojan-Banker.Win32.Emotet.epst” infection

Malware Removal

The Trojan-Banker.Win32.Emotet.epst is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.epst virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.Emotet.epst?


File Info:

crc32: 236FE349
md5: 6f0274cb1fa569d35a23cb5ba10d4631
name: oSSVxYJVMkKN4x9abqB.exe
sha1: 490f3d5219d04eec4151e034779d98ea3be60fe7
sha256: 19aa33197a86f18877f2afb9050b2c63ab83d6c10c732e392b76cc52b25ffb49
sha512: f3fbdbd0a880f3c60c3051934245a925b6d4e76efd7bdfc0f667688c190b37d337021388b82fe51902afc921787695f6c88a661ac99cbed5bd36fb2bd079d737
ssdeep: 6144:hzTCYruA1ohrPv8FG0+DVg5w83gSkdwPU0YnG3Fx+GaJ5674pIbVg73zf7ewvNw:hzBCAnFfG83qEU0YGTcJ47Fmreu+D
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Published under the GPL.
InternalName: Tail
FileVersion: 4, 2, 7, 0
CompanyName: Original author: Paul Perkins
PrivateBuild:
LegalTrademarks:
Comments: `tail -f` for Win32
ProductName: Tail Application
SpecialBuild:
ProductVersion: 4, 2, 7, 0
FileDescription: Tail for Win32
OriginalFilename: Tail.EXE
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.epst also known as:

FireEyeTrojan.Autoruns.GenericKDS.42253795
ALYacTrojan.Agent.Emotet
MalwarebytesTrojan.Emotet
VIPRETrojan.Win32.Generic!BT
BitDefenderTrojan.Autoruns.GenericKDS.42253795
K7GWRiskware ( 0040eff71 )
CyrenW32/Emotet.AEZ.gen!Eldorado
SymantecTrojan Horse
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Banker.Win32.Emotet.epst
AlibabaTrojan:Win32/starter.ali1000037
Ad-AwareTrojan.Autoruns.GenericKDS.42253795
F-SecureTrojan.TR/AD.Emotet.hieaf
DrWebTrojan.Emotet.894
McAfee-GW-EditionBehavesLike.Win32.Dropper.jh
Trapminesuspicious.low.ml.score
EmsisoftTrojan.Emotet (A)
IkarusTrojan.Win32.Krypt
GDataTrojan.Autoruns.GenericKDS.42253795
MaxSecureTrojan.Malware.1728101.susgen
AviraTR/AD.Emotet.hieaf
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
ArcabitTrojan.Autoruns.GenericS.D284BDE3
ZoneAlarmTrojan-Banker.Win32.Emotet.epst
AhnLab-V3Trojan/Win32.Injector.R312712
McAfeeEmotet-FPE!6F0274CB1FA5
VBA32BScope.Trojan.Downloader
ESET-NOD32Win32/Emotet.BN
RisingTrojan.Emotet!8.B95 (CLOUD)
FortinetW32/TrickBot.CK!tr
WebrootW32.Trojan.Emotet
PandaTrj/Emotet.A

How to remove Trojan-Banker.Win32.Emotet.epst?

Trojan-Banker.Win32.Emotet.epst removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment