Categories: Trojan

What is “Trojan:Win32/Emotet.B”?

The Trojan:Win32/Emotet.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)

How to determine Trojan:Win32/Emotet.B?


File Info:

name: A8F03DC30265B1216E74.mlwpath: /opt/CAPEv2/storage/binaries/6c516576cce5064be6a72df54251f7caa81da18b653a49b2529788ae1f66b4fbcrc32: E8360AD5md5: a8f03dc30265b1216e74dc6a418ba510sha1: 0b1586d5d18ea89ef319d323d88149cb2d2004e2sha256: 6c516576cce5064be6a72df54251f7caa81da18b653a49b2529788ae1f66b4fbsha512: 3a9bac7462acd5a1dbc7b17c60a0411cb1805a599fe75a8f603aa52f14a704a3970b0205fdb8791c1dedc7c005ca3b5dfc8c176aa0bf4c3e3f05d199b23005a6ssdeep: 1536:P7fyYfUG4A0BkhTsJR+bQtA6uLpWRSxxiqhs:DBL4ADTMUbQt0WR4iqWtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D1634A18A96CF551C44613F487B14B4B82B2F4FD722CAA123BC2A54DE9D2FD1AE27D31sha3_384: b8021143687344acd1e48459b5c370c769b9a9e255bdd5f549e79f34dd5a193e3714b20d57091f05331b5a92dae2c932ep_bytes: 558bec81ec700100005356eb72ff15c0timestamp: 2007-10-20 03:09:04

Version Info:

CompanyName: Sredios,CompanyFileDescription: YligvVsFileVersion: 38,62,25,69InternalName: ePAzm.exeLegalCopyright: Copyright 1993-2012OriginalFilename: hFdFOTt.exeProductName: yhUQlqgQyOProductVersion: 38,62Translation: 0x041a 0x04e4

Trojan:Win32/Emotet.B also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Cabart.a!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Heur.Mint.Dreidel.eq0@ye1DdEhi
FireEye Generic.mg.a8f03dc30265b121
ALYac Gen:Heur.Mint.Dreidel.eq0@ye1DdEhi
Cylance Unsafe
VIPRE Gen:Heur.Mint.Dreidel.eq0@ye1DdEhi
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
BitDefender Gen:Heur.Mint.Dreidel.eq0@ye1DdEhi
K7GW Trojan-Downloader ( 0055e3da1 )
K7AntiVirus Trojan-Downloader ( 0055e3da1 )
BitDefenderTheta Gen:NN.ZexaF.34646.eq0@ae1DdEhi
VirIT Trojan.Win32.Crypt3.WAY
Cyren W32/Trojan.WNYN-1403
Symantec Downloader.Ponik!gen8
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Elenoocka.A
APEX Malicious
ClamAV Win.Trojan.Agent-1369684
Kaspersky Trojan-Downloader.Win32.Cabart.ckq
NANO-Antivirus Trojan.Win32.Cabart.daogkc
Cynet Malicious (score: 100)
Rising Malware.Undefined!8.C (TFE:2:8bYoS7ABimV)
Ad-Aware Gen:Heur.Mint.Dreidel.eq0@ye1DdEhi
TACHYON Trojan-Downloader/W32.Cabart.72704
Sophos Troj/DwnLdr-LQJ
Comodo TrojWare.Win32.TrojanDownloader.Cabby.ROQ@5bd88c
DrWeb Trojan.DownLoad3.33474
Zillya Downloader.Cabart.Win32.2
TrendMicro TSPY_EMOTET.SMJ0
McAfee-GW-Edition Trojan-FEEO!A8F03DC30265
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Heur.Mint.Dreidel.eq0@ye1DdEhi (B)
Ikarus Trojan.Crypt3
GData Gen:Heur.Mint.Dreidel.eq0@ye1DdEhi
Jiangmin TrojanDownloader.Cabart.e
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1207843
Antiy-AVL Trojan/Generic.ASMalwS.3C9E
Kingsoft Win32.TrojDownloader.Cabart.c.(kcloud)
Arcabit Trojan.Mint.Dreidel.ED5583
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
Microsoft Trojan:Win32/Emotet.B
Google Detected
AhnLab-V3 Spyware/Win32.Zbot.R109093
McAfee Trojan-FEEO!A8F03DC30265
MAX malware (ai score=82)
VBA32 BScope.Malware-Cryptor.Agent
Panda Trj/Downloader.WKY
TrendMicro-HouseCall TSPY_EMOTET.SMJ0
Tencent Malware.Win32.Gencirc.10b68b13
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.CDXY!tr
AVG Win32:Emotet-AL [Trj]
Cybereason malicious.30265b
Avast Win32:Emotet-AL [Trj]

How to remove Trojan:Win32/Emotet.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago