Categories: Trojan

Trojan:Win32/Emotet.EX removal

The Trojan:Win32/Emotet.EX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.EX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Defender

How to determine Trojan:Win32/Emotet.EX?


File Info:

name: 4C6E476E919B1422933C.mlwpath: /opt/CAPEv2/storage/binaries/ca2e629c3581ea1000918fbe8a34905cb01e0523a9ca5feae9038a0e51028c8fcrc32: F25DE3E2md5: 4c6e476e919b1422933cf664a3f70e31sha1: 4ff9a92c91001689cf020d521e3fc76b6fa70ebesha256: ca2e629c3581ea1000918fbe8a34905cb01e0523a9ca5feae9038a0e51028c8fsha512: 14a201f29b976c354ef6d155e038cfc501f1f0a7b48ddd012903dadb17b9def9172da73ed1103005d74b528716169f75898cca501148a283fdcc441128b13262ssdeep: 3072:0lu90+rMb6CPoYHc/UA6Rz4rCmVpk37oUVvjM+BoAhMheafesrj2BMENBKa:24QbpPoYHc/IYf85A4MheHBMENBKatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E4547C1134B5E434F4AB92728575EE0316BDBDB2CBB28E9F33EC568946764D0A332352sha3_384: a4605bca096bb44db0a1ec9f6a988dc57fb3ef36f40ea9842db564e5db4bafe797f5909f7d66a3c4d6b14aa779da7705ep_bytes: e825580000e939feffffcccccccccccctimestamp: 1999-02-05 04:32:11

Version Info:

0: [No Data]

Trojan:Win32/Emotet.EX also known as:

Bkav W32.KimePramfG.Trojan
Lionic Trojan.Win32.Generic.4!c
AVG Win32:BotX-gen [Trj]
tehtris Generic.Malware
MicroWorld-eScan Trojan.Agent.CPGN
FireEye Generic.mg.4c6e476e919b1422
CAT-QuickHeal W32.Virut.G
Skyhigh BehavesLike.Win32.Sality.dc
ALYac Trojan.Agent.CPGN
Malwarebytes Malware.Heuristic.2009
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 00539ed31 )
Alibaba Trojan:Win32/Emotet.e9d04932
K7GW Adware ( 00539ed31 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Agent.CPGN
BitDefenderTheta Gen:NN.ZexaF.36802.ruW@a4BVQDpi
Symantec Packed.Generic.525
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.FYIW
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Emotet-6939750-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.CPGN
NANO-Antivirus Trojan.Win32.Reset.euprdd
Avast Win32:BotX-gen [Trj]
Tencent Malware.Win32.Gencirc.10b649a8
Emsisoft Trojan.Agent.CPGN (B)
F-Secure Trojan.TR/Patched.Gen
DrWeb Win32.HLLM.Reset.493
Zillya Trojan.Agent.Win32.930529
TrendMicro TSPY_EMOTET.SMD3
Trapmine malicious.high.ml.score
Sophos Mal/Emotet-E
Ikarus Trojan.Win32.Crypt
Jiangmin Trojan.Inject.abpz
Varist W32/S-25a7fcb8!Eldorado
Avira TR/Patched.Gen
MAX malware (ai score=85)
Antiy-AVL Trojan/Win32.IRCbot
Kingsoft malware.kb.a.1000
Xcitium Application.Win32.IStartSurf.PS@8c4m91
Microsoft Trojan:Win32/Emotet.EX
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Agent.CPGN
Google Detected
AhnLab-V3 Trojan/Win32.Emotet.R233041
Acronis suspicious
McAfee Emotet-FAX!
VBA32 Trojan.Trik
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TSPY_EMOTET.SMD3
Rising Malware.Obscure!1.A3BB (CLASSIC)
Yandex Trojan.GenAsa!kCLNuvjahPs
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.BAPN!worm
Cybereason malicious.e919b1
DeepInstinct MALICIOUS
alibabacloud Trojan.Win.UnkAgent

How to remove Trojan:Win32/Emotet.EX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago