Trojan

Win32/TrojanProxy.Emotet.B (file analysis)

Malware Removal

The Win32/TrojanProxy.Emotet.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanProxy.Emotet.B virus can do?

  • Mimics the system’s user agent string for its own requests
  • Drops a binary and executes it
  • Deletes its original binary from disk
  • Creates a copy of itself

How to determine Win32/TrojanProxy.Emotet.B?


File Info:

crc32: 85CBA862
md5: 3bee2ea21c36355a2d2c11b5d04bfec0
name: 3BEE2EA21C36355A2D2C11B5D04BFEC0.mlw
sha1: f3c6dc6da32f62e79792c57e1806c3f15a991ab9
sha256: e1d595f0b581cd85a277c837ffe688e57c52c1834433c376e381d7879ab3c1a8
sha512: c602e28df1c0e00635feb810084cd83b6f0d5a29cec629af698795b69ed5bae28f57c9f8e6517a523f676556a2bffd0992ceb4255a6d3c6c6f34cf6e746101d3
ssdeep: 6144:wSzs+jz8j0aJLxzcETwbE3gASH/0BdW4V:w1+jz8j1jIxA2/0q4V
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/TrojanProxy.Emotet.B also known as:

BkavW32.AIDetect.malware2
K7AntiVirusProxy-Program ( 00568b451 )
LionicTrojan.Win32.Agentb.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealPUA.AdwarePMF.S16780310
ALYacGen:Variant.Adware.ConvertAd.134
CylanceUnsafe
ZillyaTrojan.Agentb.Win32.19527
SangforTrojan.Win32.Emotet.Gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Emotet.e169c1e6
K7GWProxy-Program ( 00568b451 )
Cybereasonmalicious.21c363
CyrenW32/Emotet.XC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanProxy.Emotet.B
APEXMalicious
AvastWin32:Adware-gen [Adw]
ClamAVWin.Trojan.Emotet-6736162-1
KasperskyTrojan.Win32.Agentb.jehm
BitDefenderGen:Variant.Adware.ConvertAd.134
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Variant.Adware.ConvertAd.134
TencentWin32.Trojan.Agentb.Loio
Ad-AwareGen:Variant.Adware.ConvertAd.134
SophosML/PE-A + Troj/Agent-AZUV
ComodoTrojWare.Win32.Emotet.FSA@8okwk9
BitDefenderThetaAI:Packer.45D7C39B1E
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.EMOTET.SMTHH
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.3bee2ea21c36355a
EmsisoftGen:Variant.Adware.ConvertAd.134 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Agentb.dmd
WebrootW32.Adware.Gen
AviraTR/Emotet.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2860BF9
MicrosoftTrojan:Win32/Occamy.CE1
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataWin32.Trojan-Spy.Emotet.UY
AhnLab-V3Trojan/Win32.Emotet.C2581488
Acronissuspicious
McAfeeGenericRXGL-FH!3BEE2EA21C36
MAXmalware (ai score=99)
VBA32BScope.Trojan.Emotet
MalwarebytesAdware.Downloader
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMTHH
RisingTrojan.Emotet!1.C7B4 (CLASSIC)
YandexTrojan.GenAsa!GpdpC4/awIg
IkarusTrojan-Banker.Emotet
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.419A56
AVGWin32:Adware-gen [Adw]
Paloaltogeneric.ml

How to remove Win32/TrojanProxy.Emotet.B?

Win32/TrojanProxy.Emotet.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment