Categories: Trojan

How to remove “Trojan:Win32/Emotet.D”?

The Trojan:Win32/Emotet.D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.D virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Creates a copy of itself

How to determine Trojan:Win32/Emotet.D?


File Info:

name: D7FD49D4410382601FE6.mlwpath: /opt/CAPEv2/storage/binaries/734d09cbc840e4349a3d5fd4751e2237d7cc5066590cd0408e2cfad354fd4c38crc32: 9A82B494md5: d7fd49d4410382601fe67202e8c1a79csha1: 535a451840798c318ce47dbcc3dd2a44ee2fa547sha256: 734d09cbc840e4349a3d5fd4751e2237d7cc5066590cd0408e2cfad354fd4c38sha512: 83201380e91f4b8b6a3e3f57272717651842fe480a3c92c64289ec695e83e49abad633bdba0436886e89c90b6a9c4489ba0dc3236762b2f3598c4ed54c9037c4ssdeep: 3072:9NEZWOQdDuZph4fWy6c3v40y+rzqVCr+YARsI6u2t4Y9sBG0hac0v2DEoro+:9cKNuFIdt3vTrz1r+R7F2t4pUOEoBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C6145C5133E86D11F1618F340573D6429EADBDA28E73D18EB6C03D9F083AAC4AE39756sha3_384: 4fe108fd1dbe926ef30b68acf732b6afdfa40473e5b112027d45b2cdd48f24f3b5c899a3a9367cdcd4a9bec940abfb9dep_bytes: c82c00005653572bff681c594000ff35timestamp: 2014-09-29 12:47:36

Version Info:

CompanyName: Pigmenting ChymosinFileDescription: scuppering leugh okeFileVersion: 7.7.7109.30110InternalName: scupperingLegalCopyright: Copyright Pigmenting ChymosinOriginalFilename: scuppering.exeProductName: scuppering einsteiniumProductVersion: 7.7.7109.30110Translation: 0x0409 0x04b0

Trojan:Win32/Emotet.D also known as:

Lionic Trojan.Win32.Emotet.L!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.AgentWDCR.CPW
FireEye Generic.mg.d7fd49d441038260
Skyhigh Generic.vd
McAfee Generic.vd
Cylance unsafe
Zillya Backdoor.Hupigon.Win32.187243
Sangfor Spyware.Win32.Emotet.Vnly
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:Win32/Emotet.46c703cc
K7GW Trojan ( 004b11851 )
K7AntiVirus Trojan ( 004b11851 )
Arcabit Trojan.AgentWDCR.CPW
BitDefenderTheta Gen:NN.ZexaF.36744.my0@aqnecHci
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Emotet.AB
Zoner Trojan.Win32.27335
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Hupigon.tgzm
BitDefender Trojan.AgentWDCR.CPW
NANO-Antivirus Trojan.Win32.Hupigon.efhgif
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.13d31bea
TACHYON Backdoor/W32.Hupigon.200704.V
Emsisoft Trojan.AgentWDCR.CPW (B)
F-Secure Trojan.TR/Crypt.XPACK.104154
DrWeb Trojan.Emotet.50
VIPRE Trojan.AgentWDCR.CPW
TrendMicro TROJ_EMOTET.WJSW
Sophos Mal/Generic-S
Ikarus Trojan-Spy.Zbot
Jiangmin Backdoor/Hupigon.codl
Webroot Trojan.Dropper.Gen
Varist W32/Trojan.NISB-1741
Avira TR/Crypt.XPACK.104154
Antiy-AVL Trojan/Win32.SGeneric
Kingsoft Win32.Hack.Huigezi.tgzm
Xcitium Malware@#2qxxd0jjlobcb
Microsoft Trojan:Win32/Emotet.D
ZoneAlarm Backdoor.Win32.Hupigon.tgzm
GData Win32.Trojan.Agent.0CRACM
Google Detected
ALYac Trojan.Agent.Emotet
MAX malware (ai score=100)
VBA32 Backdoor.Hupigon
Malwarebytes Generic.Malware/Suspicious
Panda Trj/WLT.B
TrendMicro-HouseCall TROJ_EMOTET.WJSW
Rising Backdoor.Win32.Kasido.i (CLASSIC)
Yandex Backdoor.Hupigon!rEPrjRfpaJg
MaxSecure Trojan.Malware.7934072.susgen
Fortinet W32/Emotet.AB!tr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Emotet.D?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago