Categories: Trojan

Trojan-Banker.Win32.Emotet.ewet removal tips

The Trojan-Banker.Win32.Emotet.ewet is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.ewet virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Trojan-Banker.Win32.Emotet.ewet?


File Info:

crc32: 68D74520md5: 4558377eeed03140f7e5bba1cc3e9f98name: dcPyP11y2nWhW.exesha1: 4ad661aa3b5433eae1835707feb0842348605fe9sha256: a1e94638002bf77803028106ddf478ee39f78d50903ea8e40b257a3e91f50b03sha512: 4d5e790b2c8ce43eff09f727f9c00b33a7691d49d8c52d53d51a838788ba88029af3b258bffe4861e0a5f2417c39d60938adf41690ecc697490d3bb5e2b1ad43ssdeep: 6144:gFDL8wzTclV4uepaRNLmh4ou8HWV9FKEBuwHO63g6v/U1K8xVMIuk4aM1Odl:8n8wzTclaueQIh4ouhZKEQN1WsE8xZMtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Republicans have variously argued that Trump did nothing wrongInternalName: door to foreign nations keen to see him stay in officeFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: who did not agree with him treated Republican and DemocraticProductVersion: 1, 0, 0, 1FileDescription: Acquitting Trump on such grounds could also openOriginalFilename: impeachment charges or that there was no quid pro quo in UkraineTranslation: 0x0804 0x04b0

Trojan-Banker.Win32.Emotet.ewet also known as:

MicroWorld-eScan Trojan.GenericKD.33009039
FireEye Generic.mg.4558377eeed03140
ALYac DeepScan:Generic.TrickBot.2.A7FC2DCD
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.33009039
K7GW Riskware ( 0040eff71 )
Cybereason malicious.a3b543
TrendMicro TROJ_FRS.0NA103AV20
BitDefenderTheta Gen:NN.ZexaF.34084.xmLfaaBDgnnb
F-Prot W32/Agent.BNN.gen!Eldorado
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Emotet-7570451-1
GData Trojan.GenericKD.33009039
Kaspersky Trojan-Banker.Win32.Emotet.ewet
Alibaba Trojan:Win32/Emotet.ee57f433
Ad-Aware Trojan.GenericKD.33009039
Emsisoft Trojan.GenericKD.33009039 (B)
F-Secure Trojan.TR/AD.Emotet.oppnn
McAfee-GW-Edition BehavesLike.Win32.LiveSoftAction.fc
Trapmine malicious.high.ml.score
Sophos Mal/Encpk-APE
Ikarus Trojan-Banker.Emotet
Cyren W32/Agent.BNN.gen!Eldorado
Jiangmin Trojan.Banker.Emotet.nfa
Avira TR/AD.Emotet.oppnn
Endgame malicious (moderate confidence)
Arcabit Trojan.Generic.D1F7AD8F
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
ZoneAlarm Trojan-Banker.Win32.Emotet.ewet
Microsoft Trojan:Win32/Emotet.ARJ!MTB
AhnLab-V3 Malware/Win32.RL_Generic.R325180
McAfee GenericRXAA-AA!4558377EEED0
MAX malware (ai score=80)
Malwarebytes Trojan.Emotet
ESET-NOD32 a variant of Win32/Kryptik.HASD
TrendMicro-HouseCall TROJ_FRS.0NA103AV20
Rising Trojan.Generic@ML.94 (RDML:Z2tzHhg+8ihakas/Mv3rMw)
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.HASD!tr
Webroot W32.Trojan.Emotet
AVG FileRepMalware
Panda Trj/Emotet.A
CrowdStrike win/malicious_confidence_60% (W)

How to remove Trojan-Banker.Win32.Emotet.ewet?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago