Trojan

Trojan.Win32.Emotet information

Malware Removal

The Trojan.Win32.Emotet is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Emotet virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Created a service that was not started

How to determine Trojan.Win32.Emotet?


File Info:

crc32: 9FF7B805
md5: e3b50e6407d22f7dfd215592df716a3f
name: 22k4aPzITosq.exe
sha1: e6860430647e568b0760ec4c4dabeffbc3b6d0d8
sha256: aa0cbe599839db940f6cc2f4ca1383dbb9937b8c7dd6460847c983523cd63c39
sha512: 52af93c8055bfd3b02729700786f98d7ff254f178fbb47c1105e1be197b0ac2d0f7cf870490a14c9b5737aeefc76af2e7d11da4d9509811b4bbebc3161b7e592
ssdeep: 6144:LynlP9ICFZAgfJhRCJUoF/XGm0FPrNB6VbdcGHQK0ZjUGjts1eFcCZcw6uP/:Lyl+mTySo52RtBiKGHMiG6UbpX
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: National Prayer Breakfast as he held up newspapers blaring enormous
InternalName: Portions of his unpublished book manuscript
FileVersion: 1.0.0.1
CompanyName: Former national security adviser John Bolton
ProductName: Trump's acquittal and has
ProductVersion: 1.0.0.1
FileDescription: hrough his legal team Bolton suggested
OriginalFilename: He refused to testify before the Democrat-controlled
Translation: 0x0409 0x04e4

Trojan.Win32.Emotet also known as:

DrWebTrojan.DownLoader32.61292
MicroWorld-eScanTrojan.GenericKD.33055815
FireEyeTrojan.GenericKD.33055815
McAfeeGenericRXAA-AA!E3B50E6407D2
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.33055815
BitDefenderThetaGen:NN.ZexaF.34084.EmLfa8JaLTni
SymantecTrojan Horse
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataTrojan.GenericKD.33055815
KasperskyHEUR:Trojan.Win32.Emotet.gen
AlibabaTrojan:Win32/Emotet.e24d0a6c
ViRobotTrojan.Win32.Emotet.491549
AegisLabTrojan.Multi.Generic.4!c
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKD.33055815
SophosTroj/Emotet-CIU
ComodoMalware@#3fssef086ffyj
F-SecureTrojan.TR/AD.Emotet.aouip
McAfee-GW-EditionBehavesLike.Win32.Dropper.gh
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.33055815 (B)
IkarusTrojan.Win32.Emotet
CyrenW32/Trojan.PTHW-1259
WebrootW32.Trojan.Emotet
AviraTR/AD.Emotet.aouip
Endgamemalicious (moderate confidence)
ArcabitTrojan.Generic.D1F86447
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
Acronissuspicious
ALYacTrojan.GenericKD.33054708
MAXmalware (ai score=80)
MalwarebytesTrojan.Emotet
PandaTrj/Genetic.gen
ESET-NOD32Win32/Emotet.CD
FortinetW32/Kryptik.HAWE!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Win32.Emotet?

Trojan.Win32.Emotet removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment