Trojan

Trojan:Win32/Emotet.GW removal instruction

Malware Removal

The Trojan:Win32/Emotet.GW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.GW virus can do?

  • Unconventionial language used in binary resources: Macedonian
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Emotet.GW?


File Info:

crc32: 57C687CB
md5: 956fdc7b16e63a7a10823de03bede2b2
name: 956FDC7B16E63A7A10823DE03BEDE2B2.mlw
sha1: 1a65b5fdd7fe50fd92e1366e692a2ee309c14788
sha256: a0fc79e2b83a6185e6f3cf00a2133794b9c681d3638d33d7b14c91daae49ddaa
sha512: b8e30d512d2aa6b0d26a6d1650590093dc083c3530a6e7118954fa158f48100b756b0978cca262aedac8a63cb1b421fde78f3deed6ee75201edabe7432c75a45
ssdeep: 12288:ZbJqs8vmPNkCogXpsWCrOcwd6ucgy5CRvZoTTr+F4XsTqR6zEQt9KjbSpncYEhF:Zlqs8vm15tsWDjd6ucgdin6+ZRMXSqX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Emotet.GW also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005506791 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.MP4
ALYacTrojan.Brsecmon.1
CylanceUnsafe
ZillyaTrojan.Generic.Win32.876544
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Emotet.d44ba973
K7GWTrojan ( 005506791 )
Cybereasonmalicious.b16e63
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GUCQ
APEXMalicious
AvastWin32:CoinminerX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Chapak.ftgroq
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan.Chapak.Hssl
Ad-AwareTrojan.Brsecmon.1
SophosMal/Generic-R + Mal/GandCrab-G
ComodoTrojWare.Win32.Wacatac.B@890no9
BitDefenderThetaGen:NN.ZexaF.34266.SuW@aOmNhifG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.bh
FireEyeGeneric.mg.956fdc7b16e63a7a
EmsisoftTrojan.Brsecmon.1 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1112582
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.2BEF34C
MicrosoftTrojan:Win32/Emotet.GW
ArcabitTrojan.Brsecmon.1
GDataTrojan.Brsecmon.1
AhnLab-V3Malware/Win32.RL_Generic.R277211
Acronissuspicious
McAfeeSodinokibi!956FDC7B16E6
MAXmalware (ai score=100)
VBA32BScope.Trojan.Fuerboos
MalwarebytesTrojan.MalPack.GS.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingTrojan.Generic@ML.100 (RDML:CdpQ3PDKa0BT/J6S9vl7GA)
YandexTrojan.Chapak!qTzWYZa49g4
IkarusTrojan-Ransom.Sodinokibi
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/GenKryptik.DQHN!tr
AVGWin32:CoinminerX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/Emotet.GW?

Trojan:Win32/Emotet.GW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment