Categories: Trojan

How to remove “Trojan.Emotet.OL”?

The Trojan.Emotet.OL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Emotet.OL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Emotet malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Emotet.OL?


File Info:

name: 8AA56C0192353DA80EF9.mlwpath: /opt/CAPEv2/storage/binaries/bea2cb307d89c56fac788359f0531ceac6b9b363a5809c70b56213b2a92d11bccrc32: CBE33731md5: 8aa56c0192353da80ef9ec7a6c5ea93asha1: 0281b9b6f1bc9b4053a4e292c9e42a515df46896sha256: bea2cb307d89c56fac788359f0531ceac6b9b363a5809c70b56213b2a92d11bcsha512: bf6a40d3698f4471a93aafd9de28ddbd3f96a8da60d155972d5bfdb456ca0d0f8f7ce2d892a0b53609adf886fab97b4d4dfc36a163ff91673f017755d2152e9cssdeep: 6144:pr/2KrKIHdSMRXQWh7XNcwUrmGOj7l9SWTBC6asb:prf+WPVXNcwUKaWT7btype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1F444BF10B1809032E9BE593645FAC56A4A7D7A600B90DDDFA3980D7E4F775C1FA308AFsha3_384: 162ed480018ffec52c758a3809bfdb6be15bd0b25b2ab60e147d7dbee6ecf5583872a09ff5825b73665d47fc3d8c3885ep_bytes: 558bec837d0c017505e890010000ff75timestamp: 2021-11-17 16:27:37

Version Info:

0: [No Data]

Trojan.Emotet.OL also known as:

Bkav W32.Common.11EA0DA7
Lionic Trojan.Win32.Mansabo.4!c
DrWeb Trojan.Emotet.1115
MicroWorld-eScan Gen:Variant.Zusy.407426
FireEye Generic.mg.8aa56c0192353da8
CAT-QuickHeal Trojan.MansaboRI.S24743070
Skyhigh BehavesLike.Win32.Trojan.dc
McAfee Emotet-FSP!8AA56C019235
Malwarebytes Trojan.Emotet.OL
Zillya Trojan.Mansabo.Win32.2212
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Emotet.1f8c51b1
K7GW Trojan ( 0058a8671 )
K7AntiVirus Trojan ( 0058a8671 )
BitDefenderTheta Gen:NN.ZedlaF.36802.qq4@aiVoMvj
VirIT Trojan.Win32.Emotet.DDK
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Emotet.CQ
APEX Malicious
ClamAV Win.Malware.Generic-9909860-0
Kaspersky Trojan.Win32.Mansabo.hal
BitDefender Gen:Variant.Zusy.407426
NANO-Antivirus Trojan.Win32.Mansabo.jiecxn
Avast Win32:BotX-gen [Trj]
Tencent Malware.Win32.Gencirc.10bd818b
Sophos Troj/Emotet-CWR
F-Secure Heuristic.HEUR/AGEN.1302812
VIPRE Gen:Variant.Zusy.407426
Trapmine suspicious.low.ml.score
Emsisoft Trojan.Emotet (A)
SentinelOne Static AI – Malicious PE
MAX malware (ai score=89)
GData Win32.Trojan.PSE.16H8PJV
Jiangmin Trojan.Mansabo.ceg
Google Detected
Avira HEUR/AGEN.1302812
Varist W32/Emotet.EDW.gen!Eldorado
Antiy-AVL Trojan/Win32.Emote.cq
Arcabit Trojan.Zusy.D63782
ZoneAlarm Trojan.Win32.Mansabo.hal
Microsoft Trojan:Win32/Emotet!pz
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.BotX-gen.C4773567
VBA32 Trojan.Mansabo
ALYac Gen:Variant.Zusy.407426
TACHYON Trojan/W32.Mansabo.265216
Cylance unsafe
Panda Trj/Genetic.gen
Rising Trojan.Kryptik!1.DA9E (CLASSIC)
Yandex Trojan.Mansabo!HAdv2l4K+xA
Ikarus Trojan-Spy.Emotet
MaxSecure Trojan.Malware.128119795.susgen
Fortinet W32/Emote.CQ!tr
AVG Win32:BotX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Emotet.796b9f40

How to remove Trojan.Emotet.OL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago