Trojan

Trojan-Banker.Win32.Emotet.erwt (file analysis)

Malware Removal

The Trojan-Banker.Win32.Emotet.erwt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.erwt virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.Emotet.erwt?


File Info:

crc32: AC5BDE56
md5: b3aa0b6071b8537f4baf4184d673f4a3
name: epps9lvb59.exe
sha1: c4b45d173321704184fc40325ea86b53436771e2
sha256: a7cad3ca3fe27ea9f93e44002e774a335ee07c6a71005fb1047a8ecefb8b1a5d
sha512: 1ef6c0bdd640a2ea4e8b17995dbb4e050f799cb34144204b34d6355e18a1287cf56e118011d01193c68e70e433a49e90493eaa0270dfa08d880d73b42e5cf362
ssdeep: 6144:L8lZHyvt2NrWAfAe2YNkZT2Nt0qxQaBXHZyw/fBhsoORg29l/Tpc32P:CHyl2kKAc/Nt0qxPyw/lzm/m3i
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: OutlookTabCtrl
FileVersion: 1.0
ProductName: OutlookTabCtrl
ProductVersion: 1.0
FileDescription: OutlookTabCtrl
OriginalFilename: OutlookTabCtrl.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.erwt also known as:

DrWebTrojan.DownLoader32.51742
MicroWorld-eScanTrojan.GenericKD.42278010
FireEyeGeneric.mg.b3aa0b6071b8537f
McAfeeEmotet-FPT!B3AA0B6071B8
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.42278010
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.733217
BitDefenderThetaGen:NN.ZexaF.34084.Aq1@aqfXaxfk
SymantecTrojan Horse
APEXMalicious
ClamAVWin.Trojan.Generic-7557679-0
GDataTrojan.GenericKD.42278010
KasperskyTrojan-Banker.Win32.Emotet.erwt
AlibabaTrojan:Win32/GenKryptik.a9270103
RisingTrojan.Generic@ML.94 (RDML:2i/S7Xq5FlZZbKmHvXSgqA)
Ad-AwareTrojan.GenericKD.42278010
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Emotet.gyfvn
McAfee-GW-EditionBehavesLike.Win32.Dropper.gh
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.42278010 (B)
IkarusTrojan-Banker.Emotet
AviraTR/AD.Emotet.gyfvn
MAXmalware (ai score=81)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D2851C7A
ZoneAlarmTrojan-Banker.Win32.Emotet.erwt
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
AhnLab-V3Malware/Win32.RL_Generic.R319268
VBA32Trojan.Emotet
MalwarebytesTrojan.Emotet
PandaTrj/Emotet.A
ESET-NOD32a variant of Win32/Kryptik.HAMM
TencentWin32.Trojan-banker.Emotet.Pfje
SentinelOneDFI – Malicious PE
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan-Banker.Win32.Emotet.erwt?

Trojan-Banker.Win32.Emotet.erwt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment