Trojan

What is “Trojan:Win32/Emotet.B”?

Malware Removal

The Trojan:Win32/Emotet.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)

How to determine Trojan:Win32/Emotet.B?


File Info:

name: A8F03DC30265B1216E74.mlw
path: /opt/CAPEv2/storage/binaries/6c516576cce5064be6a72df54251f7caa81da18b653a49b2529788ae1f66b4fb
crc32: E8360AD5
md5: a8f03dc30265b1216e74dc6a418ba510
sha1: 0b1586d5d18ea89ef319d323d88149cb2d2004e2
sha256: 6c516576cce5064be6a72df54251f7caa81da18b653a49b2529788ae1f66b4fb
sha512: 3a9bac7462acd5a1dbc7b17c60a0411cb1805a599fe75a8f603aa52f14a704a3970b0205fdb8791c1dedc7c005ca3b5dfc8c176aa0bf4c3e3f05d199b23005a6
ssdeep: 1536:P7fyYfUG4A0BkhTsJR+bQtA6uLpWRSxxiqhs:DBL4ADTMUbQt0WR4iqW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D1634A18A96CF551C44613F487B14B4B82B2F4FD722CAA123BC2A54DE9D2FD1AE27D31
sha3_384: b8021143687344acd1e48459b5c370c769b9a9e255bdd5f549e79f34dd5a193e3714b20d57091f05331b5a92dae2c932
ep_bytes: 558bec81ec700100005356eb72ff15c0
timestamp: 2007-10-20 03:09:04

Version Info:

CompanyName: Sredios,Company
FileDescription: YligvVs
FileVersion: 38,62,25,69
InternalName: ePAzm.exe
LegalCopyright: Copyright 1993-2012
OriginalFilename: hFdFOTt.exe
ProductName: yhUQlqgQyO
ProductVersion: 38,62
Translation: 0x041a 0x04e4

Trojan:Win32/Emotet.B also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Cabart.a!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Mint.Dreidel.eq0@ye1DdEhi
FireEyeGeneric.mg.a8f03dc30265b121
ALYacGen:Heur.Mint.Dreidel.eq0@ye1DdEhi
CylanceUnsafe
VIPREGen:Heur.Mint.Dreidel.eq0@ye1DdEhi
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderGen:Heur.Mint.Dreidel.eq0@ye1DdEhi
K7GWTrojan-Downloader ( 0055e3da1 )
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
BitDefenderThetaGen:NN.ZexaF.34646.eq0@ae1DdEhi
VirITTrojan.Win32.Crypt3.WAY
CyrenW32/Trojan.WNYN-1403
SymantecDownloader.Ponik!gen8
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Elenoocka.A
APEXMalicious
ClamAVWin.Trojan.Agent-1369684
KasperskyTrojan-Downloader.Win32.Cabart.ckq
NANO-AntivirusTrojan.Win32.Cabart.daogkc
CynetMalicious (score: 100)
RisingMalware.Undefined!8.C (TFE:2:8bYoS7ABimV)
Ad-AwareGen:Heur.Mint.Dreidel.eq0@ye1DdEhi
TACHYONTrojan-Downloader/W32.Cabart.72704
SophosTroj/DwnLdr-LQJ
ComodoTrojWare.Win32.TrojanDownloader.Cabby.ROQ@5bd88c
DrWebTrojan.DownLoad3.33474
ZillyaDownloader.Cabart.Win32.2
TrendMicroTSPY_EMOTET.SMJ0
McAfee-GW-EditionTrojan-FEEO!A8F03DC30265
Trapminemalicious.moderate.ml.score
EmsisoftGen:Heur.Mint.Dreidel.eq0@ye1DdEhi (B)
IkarusTrojan.Crypt3
GDataGen:Heur.Mint.Dreidel.eq0@ye1DdEhi
JiangminTrojanDownloader.Cabart.e
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1207843
Antiy-AVLTrojan/Generic.ASMalwS.3C9E
KingsoftWin32.TrojDownloader.Cabart.c.(kcloud)
ArcabitTrojan.Mint.Dreidel.ED5583
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
MicrosoftTrojan:Win32/Emotet.B
GoogleDetected
AhnLab-V3Spyware/Win32.Zbot.R109093
McAfeeTrojan-FEEO!A8F03DC30265
MAXmalware (ai score=82)
VBA32BScope.Malware-Cryptor.Agent
PandaTrj/Downloader.WKY
TrendMicro-HouseCallTSPY_EMOTET.SMJ0
TencentMalware.Win32.Gencirc.10b68b13
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.CDXY!tr
AVGWin32:Emotet-AL [Trj]
Cybereasonmalicious.30265b
AvastWin32:Emotet-AL [Trj]

How to remove Trojan:Win32/Emotet.B?

Trojan:Win32/Emotet.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment