Trojan

How to remove “Trojan:Win32/Emotet.G”?

Malware Removal

The Trojan:Win32/Emotet.G is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.G virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Creates a hidden or system file
  • Creates a copy of itself

How to determine Trojan:Win32/Emotet.G?


File Info:

name: 3AD2F2E593B023943174.mlw
path: /opt/CAPEv2/storage/binaries/85a90803217c1611668a657ff8310956b2ba49ecdbe7e87ee80adca35c9b5a13
crc32: 5B8B8F36
md5: 3ad2f2e593b023943174b336eba5084a
sha1: 8ce8bbe318a913d8cb1f9bd903fc0e119195d476
sha256: 85a90803217c1611668a657ff8310956b2ba49ecdbe7e87ee80adca35c9b5a13
sha512: 972746da54aba05f7198c6c1ef1bb4345a173a6c6b4e1666863d9458c2d1c6d0f5873771478d4657bf9a8a0fc5d698b2ef7ded3c8ae4823189a412d613ade448
ssdeep: 6144:mUN6DZE6Xw/z9oKbOO0782NqjXQsmqTxb1gs0QLaqhRdZKGaphmEdx:7N6DZEm09oKbOBmjXMq8EaqlZKn7mQx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17484D122B2D1CCB7C6530A308EE1BFBAF6FEED504E12864767E45B5D1D31591833A226
sha3_384: b376da5197458525150b93cb140e9e940b82842c81123b352d6aef45ed7fcde286f9e536e6e0c18a65919c4a2c26d9e4
ep_bytes: 558bec6aff68804542006838ba400064
timestamp: 2015-02-16 16:42:54

Version Info:

Comments:
CompanyName:
FileDescription: intermediate
FileVersion: 1, 0, 0, 1
InternalName: 半透明窗体
LegalCopyright: (C) 2010
LegalTrademarks:
OriginalFilename: intermediate.exe
PrivateBuild:
ProductName: intermediate
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x100c 0x04b0

Trojan:Win32/Emotet.G also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Injector.b!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.176320
CAT-QuickHealVirTool.CeeInject.KK6
ALYacGen:Variant.Graftor.176320
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
CrowdStrikewin/malicious_confidence_80% (D)
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
ArcabitTrojan.Graftor.D2B0C0
SymantecTrojan.Cidox!gm
ESET-NOD32a variant of Win32/Injector.BUTY
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Graftor.176320
NANO-AntivirusTrojan.Win32.Inject.doafbd
TencentMalware.Win32.Gencirc.114bc193
Ad-AwareGen:Variant.Graftor.176320
SophosML/PE-A + Mal/Zbot-TK
ComodoMalware@#1u44hx19u8zk2
F-SecureHeuristic.HEUR/AGEN.1114651
ZillyaDropper.Injector.Win32.65499
McAfee-GW-EditionGeneric-FAWC!3AD2F2E593B0
FireEyeGeneric.mg.3ad2f2e593b02394
EmsisoftGen:Variant.Graftor.176320 (B)
IkarusVirus.Win32.CeeInject
JiangminTrojanDropper.Injector.auua
AviraHEUR/AGEN.1114651
Antiy-AVLTrojan/Generic.ASMalwS.E5121C
KingsoftWin32.Troj.Injector.lj.(kcloud)
MicrosoftTrojan:Win32/Emotet.G
GDataGen:Variant.Graftor.176320
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Inject.R137688
McAfeeGeneric-FAVY!3AD2F2E593B0
MAXmalware (ai score=83)
VBA32TrojanDropper.Injector
RisingTrojan.Generic@ML.85 (RDML:lh/PxFbI1FYwsPbg1B0q4w)
YandexTrojan.Boaxxe!VBpnyJz3lYc
FortinetW32/ZBOT.QU!tr
BitDefenderThetaGen:NN.ZexaF.34062.yy3@aikpEOab
AVGWin32:Malware-gen
Cybereasonmalicious.593b02
Paloaltogeneric.ml

How to remove Trojan:Win32/Emotet.G?

Trojan:Win32/Emotet.G removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment