Categories: Trojan

About “Trojan-Banker.Win32.Emotet.gaep” infection

The Trojan-Banker.Win32.Emotet.gaep is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.gaep virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Traditional)
  • Attempts to modify proxy settings

How to determine Trojan-Banker.Win32.Emotet.gaep?


File Info:

crc32: 2D2DA50Dmd5: fb89bc43bbc1d9c21560ea2b7191aa7aname: upload_filesha1: 0fd05090a792232662a97ec96e7d5ecfd001cdddsha256: 6ced706edaf2065bdc74d32c79988ae0a61c7302d1a19ed33abd5731d4800321sha512: 4e63c78ac1d8ed78a3fc439b9111ff895b4965068afe35ad3f9817f2a58ca79d315e1f02a73e51f8bc385c4edb166d39ed521c93f3b1008b34dfebfe8d0a1254ssdeep: 12288:ZrytklkQ3UBCsKYWL6gy/mZSFyjqIEIWuAU/1JzRMjah9:gWmQupKYFgA8SFdvZcJdnh9type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2002InternalName: ListBoxCHDemoFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: ListBoxCHDemo ApplicationProductVersion: 1, 0, 0, 1FileDescription: ListBoxCHDemo MFC ApplicationOriginalFilename: ListBoxCHDemo.EXETranslation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.gaep also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.69428
FireEye Trojan.GenericKDZ.69428
CAT-QuickHeal Trojan.IGENERIC
ALYac Trojan.GenericKDZ.69428
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 005600261 )
BitDefender Trojan.GenericKDZ.69428
K7GW Trojan ( 005600261 )
TrendMicro TROJ_GEN.R002C0DHE20
F-Prot W32/Emotet.APR.gen!Eldorado
Symantec Trojan.Emotet
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky Trojan-Banker.Win32.Emotet.gaep
Alibaba Trojan:Win32/Emotet.c696ea5b
ViRobot Trojan.Win32.Emotet.602112
Tencent Malware.Win32.Gencirc.10cde802
Ad-Aware Trojan.GenericKDZ.69428
TACHYON Banker/W32.Emotet.602112.C
Comodo .UnclassifiedMalware@0
F-Secure Trojan.TR/Emotet.hsvbt
DrWeb Trojan.Emotet.999
Zillya Backdoor.Emotet.Win32.962
Sophos Troj/Emotet-CKZ
Cyren W32/Emotet.APR.gen!Eldorado
Jiangmin Backdoor.Emotet.qt
Avira TR/Emotet.hsvbt
Fortinet W32/Emotet.E88D!tr
Antiy-AVL Trojan/Win32.Kryptik
ZoneAlarm Trojan-Banker.Win32.Emotet.gaep
Microsoft Trojan:Win32/Emotet.ARJ!MTB
Cynet Malicious (score: 85)
AhnLab-V3 Trojan/Win32.Emotet.R347788
McAfee Emotet-FQC!FB89BC43BBC1
MAX malware (ai score=89)
Malwarebytes Trojan.MalPack.TRE
Panda Trj/Genetic.gen
ESET-NOD32 Win32/Emotet.CD
TrendMicro-HouseCall TROJ_GEN.R002C0DHE20
Rising Trojan.Kryptik!1.CA5C (CLOUD)
GData Win32.Trojan.PSE.178S4OB
AVG Win32:Trojan-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.456

How to remove Trojan-Banker.Win32.Emotet.gaep?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago