Categories: Trojan

How to remove “Trojan:Win32/Emotet.G”?

The Trojan:Win32/Emotet.G is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.G virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Creates a hidden or system file
  • Creates a copy of itself

How to determine Trojan:Win32/Emotet.G?


File Info:

name: 3AD2F2E593B023943174.mlwpath: /opt/CAPEv2/storage/binaries/85a90803217c1611668a657ff8310956b2ba49ecdbe7e87ee80adca35c9b5a13crc32: 5B8B8F36md5: 3ad2f2e593b023943174b336eba5084asha1: 8ce8bbe318a913d8cb1f9bd903fc0e119195d476sha256: 85a90803217c1611668a657ff8310956b2ba49ecdbe7e87ee80adca35c9b5a13sha512: 972746da54aba05f7198c6c1ef1bb4345a173a6c6b4e1666863d9458c2d1c6d0f5873771478d4657bf9a8a0fc5d698b2ef7ded3c8ae4823189a412d613ade448ssdeep: 6144:mUN6DZE6Xw/z9oKbOO0782NqjXQsmqTxb1gs0QLaqhRdZKGaphmEdx:7N6DZEm09oKbOBmjXMq8EaqlZKn7mQxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17484D122B2D1CCB7C6530A308EE1BFBAF6FEED504E12864767E45B5D1D31591833A226sha3_384: b376da5197458525150b93cb140e9e940b82842c81123b352d6aef45ed7fcde286f9e536e6e0c18a65919c4a2c26d9e4ep_bytes: 558bec6aff68804542006838ba400064timestamp: 2015-02-16 16:42:54

Version Info:

Comments: CompanyName: FileDescription: intermediateFileVersion: 1, 0, 0, 1InternalName: 半透明窗体LegalCopyright: (C) 2010LegalTrademarks: OriginalFilename: intermediate.exePrivateBuild: ProductName: intermediateProductVersion: 1, 0, 0, 1SpecialBuild: Translation: 0x100c 0x04b0

Trojan:Win32/Emotet.G also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Injector.b!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Graftor.176320
CAT-QuickHeal VirTool.CeeInject.KK6
ALYac Gen:Variant.Graftor.176320
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
CrowdStrike win/malicious_confidence_80% (D)
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Arcabit Trojan.Graftor.D2B0C0
Symantec Trojan.Cidox!gm
ESET-NOD32 a variant of Win32/Injector.BUTY
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Graftor.176320
NANO-Antivirus Trojan.Win32.Inject.doafbd
Tencent Malware.Win32.Gencirc.114bc193
Ad-Aware Gen:Variant.Graftor.176320
Sophos ML/PE-A + Mal/Zbot-TK
Comodo Malware@#1u44hx19u8zk2
F-Secure Heuristic.HEUR/AGEN.1114651
Zillya Dropper.Injector.Win32.65499
McAfee-GW-Edition Generic-FAWC!3AD2F2E593B0
FireEye Generic.mg.3ad2f2e593b02394
Emsisoft Gen:Variant.Graftor.176320 (B)
Ikarus Virus.Win32.CeeInject
Jiangmin TrojanDropper.Injector.auua
Avira HEUR/AGEN.1114651
Antiy-AVL Trojan/Generic.ASMalwS.E5121C
Kingsoft Win32.Troj.Injector.lj.(kcloud)
Microsoft Trojan:Win32/Emotet.G
GData Gen:Variant.Graftor.176320
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Inject.R137688
McAfee Generic-FAVY!3AD2F2E593B0
MAX malware (ai score=83)
VBA32 TrojanDropper.Injector
Rising Trojan.Generic@ML.85 (RDML:lh/PxFbI1FYwsPbg1B0q4w)
Yandex Trojan.Boaxxe!VBpnyJz3lYc
Fortinet W32/ZBOT.QU!tr
BitDefenderTheta Gen:NN.ZexaF.34062.yy3@aikpEOab
AVG Win32:Malware-gen
Cybereason malicious.593b02
Paloalto generic.ml

How to remove Trojan:Win32/Emotet.G?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago