Categories: Trojan

About “Trojan-Banker.Win32.Emotet.ejwc” infection

The Trojan-Banker.Win32.Emotet.ejwc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.ejwc virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Saudi Arabia)
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.Emotet.ejwc?


File Info:

crc32: 100C6545md5: 5e36aadab8620ffb456487219202969ename: o9dub5_0208.exesha1: 6848f7279b90eb50b56d23ce40cf2d4266b82894sha256: 9ef5b3a6c4ea6f03f8d640ce42fd24ac68d7d25f95ea255b3ccb1843eff2ce5asha512: b5dd5bef72365136d891715cba23ffc8790b460fc3a64de3fd159a785ae31b93ee92fcc23f9112396b52fbf5608a5a47a26697d35a817a36bfa0cb7082767c49ssdeep: 6144:FOWJouxT6J+qRMQ5kH8vc2I5oaE50lf39Wez0IzOsXmKdp3rxv52tvWFRm:K+qWKc2I5ovU/zbXzpd52tAtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Emotet.ejwc also known as:

DrWeb Trojan.DownLoader30.46039
MicroWorld-eScan Trojan.Autoruns.GenericKDS.42071379
FireEye Generic.mg.5e36aadab8620ffb
McAfee RDN/Generic.grp
Malwarebytes Trojan.Emotet
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.Autoruns.GenericKDS.42071379
K7GW Riskware ( 0040eff71 )
BitDefenderTheta Gen:NN.ZexaF.32515.yqX@a8sEHRjO
Symantec Trojan Horse
APEX Malicious
GData Trojan.Autoruns.GenericKDS.42071379
Kaspersky Trojan-Banker.Win32.Emotet.ejwc
NANO-Antivirus Trojan.Win32.Kryptik.gjrdks
Rising Trojan.Emotet!1.BFB9 (CLASSIC)
F-Secure Trojan.TR/AD.Emotet.bqqja
McAfee-GW-Edition RDN/Generic.grp
Ikarus Trojan-Banker.Emotet
Webroot W32.Trojan.Emotet
Avira TR/AD.Emotet.bqqja
Arcabit Trojan.Autoruns.GenericS.D281F553
ZoneAlarm Trojan-Banker.Win32.Emotet.ejwc
Microsoft Trojan:Win32/Emotet.BR!MTB
Acronis suspicious
ALYac Trojan.Agent.Emotet
MAX malware (ai score=82)
Cylance Unsafe
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.GYYM
SentinelOne DFI – Suspicious PE
Fortinet W32/TrickBot.CJ!tr
Ad-Aware Trojan.Autoruns.GenericKDS.42071379
AVG FileRepMalware
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Win32/Trojan.315

How to remove Trojan-Banker.Win32.Emotet.ejwc?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Win32.Morto.A removal tips

The Win32.Morto.A is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

Win32/Downloader.Agent.CP potentially unwanted information

The Win32/Downloader.Agent.CP potentially unwanted is considered dangerous by lots of security experts. When this infection…

25 mins ago

Trojan:MSIL/Zusy.PTHT!MTB removal tips

The Trojan:MSIL/Zusy.PTHT!MTB is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

How to remove “Trojan.Win32.Agent.xbnket”?

The Trojan.Win32.Agent.xbnket is considered dangerous by lots of security experts. When this infection is active,…

35 mins ago

Downloader.Win32.Gamini.pjd removal tips

The Downloader.Win32.Gamini.pjd is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

What is “Malware.AI.3666175063”?

The Malware.AI.3666175063 is considered dangerous by lots of security experts. When this infection is active,…

41 mins ago