Categories: Trojan

Trojan:Win32/Emotet.GP (file analysis)

The Trojan:Win32/Emotet.GP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.GP virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Access the NetLogon registry key, potentially used for discovery or tampering
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the QakBot malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Clears web history
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Emotet.GP?


File Info:

name: A75B30B93E6EE61F24D4.mlwpath: /opt/CAPEv2/storage/binaries/68b9de2981e3d74fbc83b3e26a45eda5611fd1791362d775e12b6db5f1f5f646crc32: D125A747md5: a75b30b93e6ee61f24d42f7283289d57sha1: ebec7af9d7fed2623ccaa7e635923a96293ba621sha256: 68b9de2981e3d74fbc83b3e26a45eda5611fd1791362d775e12b6db5f1f5f646sha512: ed52b6950bae054cdad5133d20806707a4c0ea387d24daef97a7a5f15e63b573c8d0214ee9b639fe33e20e9bede4fdf3e66d878b4e457fc8b774b544d579b87dssdeep: 12288:40VcXku/b+cbXrns8XoT2BqcFXo/CDzYW9ozYgSnMGt:zVcXbTjNXoCq2DzY8ozYrMGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EAF49D419801C592C620D671EC5A9DDC2231FEF89F294877D0A3FDDF9EB9B424B8A61Csha3_384: 6eea808d82bef40444a60a233c31eaa0742e88c5d47f1199ac2927b2787556e2056155c5fde4cff80045ac30a2204f0cep_bytes: e880020000e957fdffff8bff558bec8btimestamp: 2019-03-26 01:47:04

Version Info:

0: [No Data]

Trojan:Win32/Emotet.GP also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Qbot.m!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.Small.SYO
ClamAV Win.Malware.Qbot-6958172-0
FireEye Generic.mg.a75b30b93e6ee61f
CAT-QuickHeal Trojan.Emotet.X4
ALYac Trojan.Agent.QakBot
Malwarebytes Backdoor.Qbot
Zillya Backdoor.Qbot.Win32.3
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00549c241 )
Alibaba Backdoor:Win32/Emotet.13efbf65
K7GW Trojan ( 00549c241 )
Cybereason malicious.93e6ee
Cyren W32/FakeAlert.FY.gen!Eldorado
Symantec Trojan.Emotet
ESET-NOD32 a variant of Win32/Kryptik.GQVG
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Qbot.akbk
BitDefender Trojan.Agent.Small.SYO
NANO-Antivirus Trojan.Win32.Qbot.fomcab
SUPERAntiSpyware Trojan.Agent/Gen-Emotet
Avast Win32:BotX-gen [Trj]
Tencent Malware.Win32.Gencirc.10b2363b
TACHYON Backdoor/W32.Qbot.769536.C
Emsisoft Trojan.Agent.Small.SYO (B)
F-Secure Heuristic.HEUR/AGEN.1318499
DrWeb Trojan.Siggen8.20729
VIPRE Trojan.Agent.Small.SYO
TrendMicro Backdoor.Win32.QAKBOT.SMC
McAfee-GW-Edition BehavesLike.Win32.Lockbit.bc
Trapmine malicious.high.ml.score
Sophos Mal/Qbot-R
Ikarus Trojan.Crypt
GData Trojan.Agent.Small.SYO
Jiangmin Trojan.Shelma.ctt
Webroot W32.Trojan.Emotet
Avira HEUR/AGEN.1318499
Antiy-AVL Trojan[Backdoor]/Win32.Qbot
Xcitium TrojWare.Win32.Shelma.VG@83advv
Arcabit Trojan.Agent.Small.SYO
ZoneAlarm Backdoor.Win32.Qbot.akbk
Microsoft Trojan:Win32/Emotet.GP
Google Detected
AhnLab-V3 Trojan/Win32.Kryptik.R260373
Acronis suspicious
McAfee GenericRXHG-FG!A75B30B93E6E
MAX malware (ai score=100)
VBA32 BScope.Backdoor.Qbot
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall Backdoor.Win32.QAKBOT.SMC
Rising Trojan.Kryptik!8.8 (TFE:5:K2UBheYF75P)
Yandex Trojan.GenAsa!6EiMVniTggE
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HAZJ!tr
BitDefenderTheta Gen:NN.ZexaF.36196.UCW@aumXvzeG
AVG Win32:BotX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Emotet.GP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago