Trojan

Trojan:Win32/Emotet.EX removal

Malware Removal

The Trojan:Win32/Emotet.EX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.EX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Defender

How to determine Trojan:Win32/Emotet.EX?


File Info:

name: 4C6E476E919B1422933C.mlw
path: /opt/CAPEv2/storage/binaries/ca2e629c3581ea1000918fbe8a34905cb01e0523a9ca5feae9038a0e51028c8f
crc32: F25DE3E2
md5: 4c6e476e919b1422933cf664a3f70e31
sha1: 4ff9a92c91001689cf020d521e3fc76b6fa70ebe
sha256: ca2e629c3581ea1000918fbe8a34905cb01e0523a9ca5feae9038a0e51028c8f
sha512: 14a201f29b976c354ef6d155e038cfc501f1f0a7b48ddd012903dadb17b9def9172da73ed1103005d74b528716169f75898cca501148a283fdcc441128b13262
ssdeep: 3072:0lu90+rMb6CPoYHc/UA6Rz4rCmVpk37oUVvjM+BoAhMheafesrj2BMENBKa:24QbpPoYHc/IYf85A4MheHBMENBKa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E4547C1134B5E434F4AB92728575EE0316BDBDB2CBB28E9F33EC568946764D0A332352
sha3_384: a4605bca096bb44db0a1ec9f6a988dc57fb3ef36f40ea9842db564e5db4bafe797f5909f7d66a3c4d6b14aa779da7705
ep_bytes: e825580000e939feffffcccccccccccc
timestamp: 1999-02-05 04:32:11

Version Info:

0: [No Data]

Trojan:Win32/Emotet.EX also known as:

BkavW32.KimePramfG.Trojan
LionicTrojan.Win32.Generic.4!c
AVGWin32:BotX-gen [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Agent.CPGN
FireEyeGeneric.mg.4c6e476e919b1422
CAT-QuickHealW32.Virut.G
SkyhighBehavesLike.Win32.Sality.dc
ALYacTrojan.Agent.CPGN
MalwarebytesMalware.Heuristic.2009
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 00539ed31 )
AlibabaTrojan:Win32/Emotet.e9d04932
K7GWAdware ( 00539ed31 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Agent.CPGN
BitDefenderThetaGen:NN.ZexaF.36802.ruW@a4BVQDpi
SymantecPacked.Generic.525
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.FYIW
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Emotet-6939750-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.CPGN
NANO-AntivirusTrojan.Win32.Reset.euprdd
AvastWin32:BotX-gen [Trj]
TencentMalware.Win32.Gencirc.10b649a8
EmsisoftTrojan.Agent.CPGN (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.HLLM.Reset.493
ZillyaTrojan.Agent.Win32.930529
TrendMicroTSPY_EMOTET.SMD3
Trapminemalicious.high.ml.score
SophosMal/Emotet-E
IkarusTrojan.Win32.Crypt
JiangminTrojan.Inject.abpz
VaristW32/S-25a7fcb8!Eldorado
AviraTR/Patched.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.IRCbot
Kingsoftmalware.kb.a.1000
XcitiumApplication.Win32.IStartSurf.PS@8c4m91
MicrosoftTrojan:Win32/Emotet.EX
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Agent.CPGN
GoogleDetected
AhnLab-V3Trojan/Win32.Emotet.R233041
Acronissuspicious
McAfeeEmotet-FAX!
VBA32Trojan.Trik
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_EMOTET.SMD3
RisingMalware.Obscure!1.A3BB (CLASSIC)
YandexTrojan.GenAsa!kCLNuvjahPs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BAPN!worm
Cybereasonmalicious.e919b1
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove Trojan:Win32/Emotet.EX?

Trojan:Win32/Emotet.EX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment